Jul 12 16:27:02 ubuntu systemd[1]: Starting Flush Journal to Persistent Storage... Jul 12 16:27:02 ubuntu systemd[1]: Started udev Coldplug all Devices. Jul 12 16:27:02 ubuntu systemd[1]: Started Create Static Device Nodes in /dev. Jul 12 16:27:02 ubuntu systemd[1]: Starting udev Kernel Device Manager... Jul 12 16:27:02 ubuntu systemd[1]: Started Flush Journal to Persistent Storage. Jul 12 16:27:02 ubuntu systemd-modules-load[1097]: Inserted module 'lp' Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Linux version 4.18.0-15-generic (buildd@lcy01-amd64-029) (gcc version 7.3.0 (Ubuntu 7.3.0-16ubuntu3)) #16~18.04.1-Ubuntu SMP Thu Feb 7 14:06:04 UTC 2019 (Ubuntu 4.18.0-15.16~18.04.1-generic 4.18.20) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Command line: BOOT_IMAGE=/casper/vmlinuz file=/cdrom/preseed/ubuntu.seed boot=casper quiet splash --- Jul 12 16:27:02 ubuntu systemd-modules-load[1097]: Inserted module 'ppdev' Jul 12 16:27:02 ubuntu kernel: [ 0.000000] KERNEL supported cpus: Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Intel GenuineIntel Jul 12 16:27:02 ubuntu kernel: [ 0.000000] AMD AuthenticAMD Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Centaur CentaurHauls Jul 12 16:27:02 ubuntu kernel: [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 12 16:27:02 ubuntu systemd-modules-load[1097]: Inserted module 'parport_pc' Jul 12 16:27:02 ubuntu kernel: [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 12 16:27:02 ubuntu kernel: [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 12 16:27:02 ubuntu kernel: [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Jul 12 16:27:02 ubuntu kernel: [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Jul 12 16:27:02 ubuntu systemd[1]: Started Load Kernel Modules. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] x86/fpu: Enabled xstate features 0x1f, context size is 960 bytes, using 'compacted' format. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-provided physical RAM map: Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009efff] usable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff] reserved Jul 12 16:27:02 ubuntu systemd[1]: Mounting FUSE Control File System... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000071896fff] usable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x0000000071897000-0x0000000072996fff] reserved Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x0000000072997000-0x0000000088badfff] usable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x0000000088bae000-0x000000008959dfff] reserved Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x000000008959e000-0x0000000089c8dfff] ACPI NVS Jul 12 16:27:02 ubuntu systemd[1]: Mounting Kernel Configuration File System... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x0000000089c8e000-0x0000000089d0dfff] ACPI data Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x0000000089d0e000-0x0000000089d0efff] usable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x0000000089d0f000-0x000000008f7fffff] reserved Jul 12 16:27:02 ubuntu systemd[1]: Starting Apply Kernel Variables... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserved Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fed10000-0x00000000fed19fff] reserved Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fed84000-0x00000000fed84fff] reserved Jul 12 16:27:02 ubuntu systemd[1]: Mounted FUSE Control File System. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved Jul 12 16:27:02 ubuntu systemd[1]: Mounted Kernel Configuration File System. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x00000000ff600000-0x00000000ffffffff] reserved Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000026e7fffff] usable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] NX (Execute Disable) protection: active Jul 12 16:27:02 ubuntu kernel: [ 0.000000] e820: update [mem 0x6f87d018-0x6f8a6657] usable ==> usable Jul 12 16:27:02 ubuntu systemd[1]: Started LVM2 metadata daemon. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] e820: update [mem 0x6f87d018-0x6f8a6657] usable ==> usable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] e820: update [mem 0x6f86c018-0x6f87c057] usable ==> usable Jul 12 16:27:02 ubuntu systemd[1]: Started Apply Kernel Variables. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] e820: update [mem 0x6f86c018-0x6f87c057] usable ==> usable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] extended physical RAM map: Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000009efff] usable Jul 12 16:27:02 ubuntu systemd[1]: Started udev Kernel Device Manager. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x000000000009f000-0x00000000000fffff] reserved Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x0000000000100000-0x000000006f86c017] usable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x000000006f86c018-0x000000006f87c057] usable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x000000006f87c058-0x000000006f87d017] usable Jul 12 16:27:02 ubuntu systemd[1]: Started Set the console keyboard layout. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x000000006f87d018-0x000000006f8a6657] usable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x000000006f8a6658-0x0000000071896fff] usable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x0000000071897000-0x0000000072996fff] reserved Jul 12 16:27:02 ubuntu systemd[1]: Starting Show Plymouth Boot Screen... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x0000000072997000-0x0000000088badfff] usable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x0000000088bae000-0x000000008959dfff] reserved Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x000000008959e000-0x0000000089c8dfff] ACPI NVS Jul 12 16:27:02 ubuntu systemd[1]: Started Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x0000000089c8e000-0x0000000089d0dfff] ACPI data Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x0000000089d0e000-0x0000000089d0efff] usable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x0000000089d0f000-0x000000008f7fffff] reserved Jul 12 16:27:02 ubuntu systemd[1]: Reached target Local File Systems (Pre). Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x00000000e0000000-0x00000000efffffff] reserved Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x00000000fe000000-0x00000000fe010fff] reserved Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x00000000fed10000-0x00000000fed19fff] reserved Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x00000000fed84000-0x00000000fed84fff] reserved Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x00000000ff600000-0x00000000ffffffff] reserved Jul 12 16:27:02 ubuntu kernel: [ 0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000026e7fffff] usable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] efi: EFI v2.60 by INSYDE Corp. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] efi: ACPI 2.0=0x89d0d014 ESRT=0x88dce618 SMBIOS=0x88dca000 SMBIOS 3.0=0x88dc8000 MEMATTR=0x78d89018 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] secureboot: Secure boot enabled Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Kernel is locked down from EFI secure boot; see man kernel_lockdown.7 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] SMBIOS 3.0.1 present. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] DMI: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jul 12 16:27:02 ubuntu kernel: [ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] last_pfn = 0x26e800 max_arch_pfn = 0x400000000 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] MTRR default type: write-back Jul 12 16:27:02 ubuntu kernel: [ 0.000000] MTRR fixed ranges enabled: Jul 12 16:27:02 ubuntu kernel: [ 0.000000] 00000-9FFFF write-back Jul 12 16:27:02 ubuntu systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] A0000-BFFFF uncachable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] C0000-FFFFF write-protect Jul 12 16:27:02 ubuntu kernel: [ 0.000000] MTRR variable ranges enabled: Jul 12 16:27:02 ubuntu kernel: [ 0.000000] 0 base 00C0000000 mask 7FC0000000 uncachable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] 1 base 00A0000000 mask 7FE0000000 uncachable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] 2 base 0090000000 mask 7FF0000000 uncachable Jul 12 16:27:02 ubuntu systemd[1]: Mounting /tmp... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] 3 base 008C000000 mask 7FFC000000 uncachable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] 4 base 008B000000 mask 7FFF000000 uncachable Jul 12 16:27:02 ubuntu kernel: [ 0.000000] 5 disabled Jul 12 16:27:02 ubuntu systemd[1]: Mounted /tmp. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] 6 disabled Jul 12 16:27:02 ubuntu kernel: [ 0.000000] 7 disabled Jul 12 16:27:02 ubuntu systemd[1]: Reached target Local File Systems. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] 8 disabled Jul 12 16:27:02 ubuntu kernel: [ 0.000000] 9 disabled Jul 12 16:27:02 ubuntu kernel: [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 12 16:27:02 ubuntu kernel: [ 0.000000] last_pfn = 0x89d0f max_arch_pfn = 0x400000000 Jul 12 16:27:02 ubuntu systemd[1]: Starting Create Volatile Files and Directories... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] esrt: Reserving ESRT space from 0x0000000088dce618 to 0x0000000088dce650. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Scanning 1 areas for low memory corruption Jul 12 16:27:02 ubuntu systemd[1]: Starting Clean up any mess left by 0dns-up... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Base memory trampoline at [(____ptrval____)] 99000 size 24576 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Using GB pages for direct mapping Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BRK [0x130763000, 0x130763fff] PGTABLE Jul 12 16:27:02 ubuntu systemd[1]: Starting Tell Plymouth To Write Out Runtime Data... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BRK [0x130764000, 0x130764fff] PGTABLE Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BRK [0x130765000, 0x130765fff] PGTABLE Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BRK [0x130766000, 0x130766fff] PGTABLE Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BRK [0x130767000, 0x130767fff] PGTABLE Jul 12 16:27:02 ubuntu systemd[1]: Starting Set console font and keymap... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BRK [0x130768000, 0x130768fff] PGTABLE Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BRK [0x130769000, 0x130769fff] PGTABLE Jul 12 16:27:02 ubuntu systemd[1]: Started Create Volatile Files and Directories. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BRK [0x13076a000, 0x13076afff] PGTABLE Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BRK [0x13076b000, 0x13076bfff] PGTABLE Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BRK [0x13076c000, 0x13076cfff] PGTABLE Jul 12 16:27:02 ubuntu systemd[1]: Started Set console font and keymap. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] BRK [0x13076d000, 0x13076dfff] PGTABLE Jul 12 16:27:02 ubuntu kernel: [ 0.000000] RAMDISK: [mem 0x3a6b9000-0x3cc77fff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: Early table checksum verification disabled Jul 12 16:27:02 ubuntu systemd[1]: Starting Network Time Synchronization... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: RSDP 0x0000000089D0D014 000024 (v02 ACRSYS) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: XSDT 0x0000000089CED188 0000EC (v01 ACRSYS ACRPRDCT 00000000 01000013) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: FACP 0x0000000089CF0000 00010C (v05 ACRSYS ACRPRDCT 00000000 1025 00040000) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: DSDT 0x0000000089CB3000 0373CB (v02 ACRSYS ACRPRDCT 00000000 1025 00040000) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: FACS 0x0000000089C0D000 000040 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: UEFI 0x0000000089D0C000 000236 (v01 ACRSYS ACRPRDCT 00000001 1025 00040000) Jul 12 16:27:02 ubuntu systemd[1]: Starting Update UTMP about System Boot/Shutdown... Jul 12 16:27:02 ubuntu systemd[1]: Starting Network Name Resolution... Jul 12 16:27:02 ubuntu systemd[1]: Started Tell Plymouth To Write Out Runtime Data. Jul 12 16:27:02 ubuntu systemd[1]: Started Show Plymouth Boot Screen. Jul 12 16:27:02 ubuntu systemd[1]: Reached target Local Encrypted Volumes. Jul 12 16:27:02 ubuntu systemd[1]: Started Forward Password Requests to Plymouth Directory Watch. Jul 12 16:27:02 ubuntu systemd[1]: Started Update UTMP about System Boot/Shutdown. Jul 12 16:27:02 ubuntu systemd[1]: Started Clean up any mess left by 0dns-up. Jul 12 16:27:02 ubuntu systemd[1]: Starting Raise network interfaces... Jul 12 16:27:02 ubuntu systemd[1]: Created slice system-systemd\x2dbacklight.slice. Jul 12 16:27:02 ubuntu systemd[1]: Starting Load/Save Screen Backlight Brightness of backlight:intel_backlight... Jul 12 16:27:02 ubuntu systemd[1]: Started Load/Save Screen Backlight Brightness of backlight:intel_backlight. Jul 12 16:27:02 ubuntu systemd[1]: Started Network Time Synchronization. Jul 12 16:27:02 ubuntu systemd[1]: Reached target System Time Synchronized. Jul 12 16:27:02 ubuntu systemd[1]: Reached target System Initialization. Jul 12 16:27:02 ubuntu systemd[1]: Listening on Avahi mDNS/DNS-SD Stack Activation Socket. Jul 12 16:27:02 ubuntu systemd[1]: Started ACPI Events Check. Jul 12 16:27:02 ubuntu systemd[1]: Started Daily apt download activities. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: SSDT 0x0000000089D0A000 0017D5 (v02 ACRSYS ACRPRDCT 00003000 1025 00040000) Jul 12 16:27:02 ubuntu systemd[1]: Started Daily apt upgrade and clean activities. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: SSDT 0x0000000089D06000 0031C7 (v02 ACRSYS ACRPRDCT 00003000 1025 00040000) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: SSDT 0x0000000089D04000 001DC8 (v02 ACRSYS ACRPRDCT 00001000 1025 00040000) Jul 12 16:27:02 ubuntu systemd[1]: Started CUPS Scheduler. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: UEFI 0x0000000089D03000 000042 (v01 ACRSYS ACRPRDCT 00000002 1025 00040000) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: SSDT 0x0000000089D02000 00045A (v02 ACRSYS ACRPRDCT 00001000 1025 00040000) Jul 12 16:27:02 ubuntu systemd[1]: Started Daily Cleanup of Temporary Directories. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: SSDT 0x0000000089D01000 000046 (v02 ACRSYS ACRPRDCT 00003000 1025 00040000) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: TPM2 0x0000000089D00000 000034 (v03 ACRSYS ACRPRDCT 00000002 1025 00040000) Jul 12 16:27:02 ubuntu systemd[1]: Listening on CUPS Scheduler. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LPIT 0x0000000089CFF000 00005C (v01 ACRSYS ACRPRDCT 00000000 1025 00040000) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: WSMT 0x0000000089CFE000 000028 (v01 ACRSYS ACRPRDCT 00000000 1025 00040000) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: SSDT 0x0000000089CFD000 000C2F (v02 ACRSYS ACRPRDCT 00001000 1025 00040000) Jul 12 16:27:02 ubuntu systemd[1]: Started Trigger anacron every hour. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: SSDT 0x0000000089CFC000 000FBB (v02 ACRSYS ACRPRDCT 00000000 1025 00040000) Jul 12 16:27:02 ubuntu systemd[1]: Reached target Paths. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: DBGP 0x0000000089CFB000 000034 (v01 ACRSYS ACRPRDCT 00000002 1025 00040000) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: DBG2 0x0000000089CFA000 000054 (v00 ACRSYS ACRPRDCT 00000002 1025 00040000) Jul 12 16:27:02 ubuntu systemd[1]: Starting Socket activation for snappy daemon. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: SSDT 0x0000000089CF9000 000B74 (v02 ACRSYS ACRPRDCT 00001000 1025 00040000) Jul 12 16:27:02 ubuntu systemd[1]: Listening on D-Bus System Message Bus Socket. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: SSDT 0x0000000089CF3000 0058C1 (v01 ACRSYS ACRPRDCT 00001000 1025 00040000) Jul 12 16:27:02 ubuntu systemd[1]: Started Discard unused blocks once a week. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: ASF! 0x0000000089CF1000 0000A5 (v32 ACRSYS ACRPRDCT 00000001 1025 00040000) Jul 12 16:27:02 ubuntu systemd[1]: Started Message of the Day. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: HPET 0x0000000089CEF000 000038 (v01 ACRSYS ACRPRDCT 00000001 1025 00040000) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: APIC 0x0000000089CEE000 00012C (v03 ACRSYS ACRPRDCT 00000001 1025 00040000) Jul 12 16:27:02 ubuntu systemd[1]: Reached target Timers. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: MCFG 0x0000000089CEC000 00003C (v01 ACRSYS ACRPRDCT 00000001 1025 00040000) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: SSDT 0x0000000089CAE000 0044DC (v01 ACRSYS ACRPRDCT 00001000 1025 00040000) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: DMAR 0x0000000089CEB000 0000A8 (v01 ACRSYS ACRPRDCT 00000002 1025 00040000) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: FPDT 0x0000000089CAD000 000044 (v01 ACRSYS ACRPRDCT 00000002 1025 00040000) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: BGRT 0x0000000089CAC000 000038 (v01 ACRSYS ACRPRDCT 00000001 1025 00040000) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: Local APIC address 0xfee00000 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] No NUMA configuration found Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Faking a node at [mem 0x0000000000000000-0x000000026e7fffff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] NODE_DATA(0) allocated [mem 0x26e7d5000-0x26e7fffff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Zone ranges: Jul 12 16:27:02 ubuntu kernel: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Normal [mem 0x0000000100000000-0x000000026e7fffff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Device empty Jul 12 16:27:02 ubuntu systemd[1]: Listening on UUID daemon activation socket. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Movable zone start for each node Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Early memory node ranges Jul 12 16:27:02 ubuntu systemd[1]: Listening on ACPID Listen Socket. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] node 0: [mem 0x0000000000100000-0x0000000071896fff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] node 0: [mem 0x0000000072997000-0x0000000088badfff] Jul 12 16:27:02 ubuntu systemd[1]: Listening on Socket activation for snappy daemon. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] node 0: [mem 0x0000000089d0e000-0x0000000089d0efff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] node 0: [mem 0x0000000100000000-0x000000026e7fffff] Jul 12 16:27:02 ubuntu systemd[1]: Reached target Sockets. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Reserved but unavailable: 34227 pages Jul 12 16:27:02 ubuntu systemd[1]: Reached target Basic System. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000026e7fffff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] On node 0 totalpages: 2056781 Jul 12 16:27:02 ubuntu systemd[1]: Starting LSB: Record successful boot for GRUB... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] DMA zone: 64 pages used for memmap Jul 12 16:27:02 ubuntu kernel: [ 0.000000] DMA zone: 21 pages reserved Jul 12 16:27:02 ubuntu kernel: [ 0.000000] DMA zone: 3998 pages, LIFO batch:0 Jul 12 16:27:02 ubuntu systemd[1]: Started Set the CPU Frequency Scaling governor. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] DMA32 zone: 8619 pages used for memmap Jul 12 16:27:02 ubuntu systemd[1]: Started CUPS Scheduler. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] DMA32 zone: 551599 pages, LIFO batch:31 Jul 12 16:27:02 ubuntu systemd[1]: Starting LSB: automatic crash report generation... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Normal zone: 23456 pages used for memmap Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Normal zone: 1501184 pages, LIFO batch:31 Jul 12 16:27:02 ubuntu systemd[1]: Starting Restore /etc/resolv.conf if the system crashed before the ppp link was shut down... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Reserving Intel graphics memory at [mem 0x8b800000-0x8f7fffff] Jul 12 16:27:02 ubuntu systemd[1]: Starting LSB: Speech Dispatcher... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: PM-Timer IO Port: 0x1808 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: Local APIC address 0xfee00000 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Jul 12 16:27:02 ubuntu systemd[1]: Starting Ubuntu live CD installer... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Jul 12 16:27:02 ubuntu systemd[1]: Starting Login Service... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Jul 12 16:27:02 ubuntu systemd[1]: Starting Accounts Service... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Jul 12 16:27:02 ubuntu systemd[1]: Reached target Login Prompts. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Jul 12 16:27:02 ubuntu systemd[1]: Started ACPI event daemon. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Jul 12 16:27:02 ubuntu systemd[1]: Starting Avahi mDNS/DNS-SD Stack... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Jul 12 16:27:02 ubuntu systemd-udevd[1147]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Jul 12 16:27:02 ubuntu systemd-udevd[1148]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) Jul 12 16:27:02 ubuntu systemd-resolved[1168]: Positive Trust Anchors: Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Jul 12 16:27:02 ubuntu systemd-resolved[1168]: . IN DS 19036 8 2 49aac11d7b6f6446702e54a1607371607a1a41855200fd2ce1cdde32f24e8fb5 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 Jul 12 16:27:02 ubuntu systemd-resolved[1168]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 12 16:27:02 ubuntu systemd-resolved[1168]: Negative trust anchors: 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: IRQ0 used by override. Jul 12 16:27:02 ubuntu systemd-resolved[1168]: Using system hostname 'ubuntu'. Jul 12 16:27:02 ubuntu systemd[1]: Started Regular background program processing daemon. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: IRQ9 used by override. Jul 12 16:27:02 ubuntu systemd[1]: Starting Modem Manager... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Using ACPI (MADT) for SMP configuration information Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: HPET id: 0x8086a201 base: 0xfed00000 Jul 12 16:27:02 ubuntu systemd[1]: Starting Detect the available GPUs and deal with any system changes... Jul 12 16:27:02 ubuntu kernel: [ 0.000000] smpboot: Allowing 12 CPUs, 0 hotplug CPUs Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] Jul 12 16:27:02 ubuntu systemd[1]: Starting Dispatcher daemon for systemd-networkd... Jul 12 16:27:02 ubuntu systemd[1]: Started D-Bus System Message Bus. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x000fffff] Jul 12 16:27:02 ubuntu acpid: starting up with netlink and the input layer Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x6f86c000-0x6f86cfff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x6f87c000-0x6f87cfff] Jul 12 16:27:02 ubuntu mtp-probe: checking bus 1, device 2: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-1" Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x6f87d000-0x6f87dfff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x6f8a6000-0x6f8a6fff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x71897000-0x72996fff] Jul 12 16:27:02 ubuntu mtp-probe: checking bus 1, device 3: "/sys/devices/pci0000:00/0000:00:14.0/usb1/1-5" Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x88bae000-0x8959dfff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x8959e000-0x89c8dfff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x89c8e000-0x89d0dfff] Jul 12 16:27:02 ubuntu mtp-probe: bus: 1, device: 3 was not an MTP device Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x89d0f000-0x8f7fffff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0x8f800000-0xdfffffff] Jul 12 16:27:02 ubuntu mtp-probe: bus: 1, device: 2 was not an MTP device Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xe0000000-0xefffffff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xf0000000-0xfdffffff] Jul 12 16:27:02 ubuntu cron[1270]: (CRON) INFO (pidfile fd = 3) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfe000000-0xfe010fff] Jul 12 16:27:02 ubuntu cron[1270]: (CRON) INFO (Running @reboot jobs) Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfe011000-0xfed0ffff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfed10000-0xfed19fff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfed1a000-0xfed83fff] Jul 12 16:27:02 ubuntu avahi-daemon[1215]: Found user 'avahi' (UID 116) and group 'avahi' (GID 122). Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfed84000-0xfed84fff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfed85000-0xfedfffff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfee00000-0xfee00fff] Jul 12 16:27:02 ubuntu avahi-daemon[1215]: Successfully dropped root privileges. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xfee01000-0xff5fffff] Jul 12 16:27:02 ubuntu kernel: [ 0.000000] PM: Registered nosave memory: [mem 0xff600000-0xffffffff] Jul 12 16:27:02 ubuntu avahi-daemon[1215]: avahi-daemon 0.7 starting up. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] [mem 0x8f800000-0xdfffffff] available for PCI devices Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Booting paravirtualized kernel on bare hardware Jul 12 16:27:02 ubuntu kernel: [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Jul 12 16:27:02 ubuntu kernel: [ 0.000000] random: get_random_bytes called from start_kernel+0x99/0x55a with crng_init=0 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:12 nr_cpu_ids:12 nr_node_ids:1 Jul 12 16:27:02 ubuntu acpid: 8 rules loaded Jul 12 16:27:02 ubuntu kernel: [ 0.000000] percpu: Embedded 46 pages/cpu @(____ptrval____) s151552 r8192 d28672 u262144 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] pcpu-alloc: s151552 r8192 d28672 u262144 alloc=1*2097152 Jul 12 16:27:02 ubuntu acpid: waiting for events: event logging is off Jul 12 16:27:02 ubuntu dbus-daemon[1275]: dbus[1275]: Unknown group "power" in message bus configuration file Jul 12 16:27:02 ubuntu dbus-daemon[1275]: [system] AppArmor D-Bus mediation is enabled Jul 12 16:27:02 ubuntu systemd[1]: Starting Network Manager... Jul 12 16:27:02 ubuntu systemd[1]: Starting WPA supplicant... Jul 12 16:27:02 ubuntu avahi-daemon[1215]: Successfully called chroot(). Jul 12 16:27:02 ubuntu avahi-daemon[1215]: Successfully dropped remaining capabilities. Jul 12 16:27:02 ubuntu systemd[1]: Starting Disk Manager... Jul 12 16:27:02 ubuntu avahi-daemon[1215]: No service file found in /etc/avahi/services. Jul 12 16:27:02 ubuntu systemd[1]: Started irqbalance daemon. Jul 12 16:27:02 ubuntu avahi-daemon[1215]: Joining mDNS multicast group on interface lo.IPv6 with address ::1. Jul 12 16:27:02 ubuntu avahi-daemon[1215]: New relevant interface lo.IPv6 for mDNS. Jul 12 16:27:02 ubuntu avahi-daemon[1215]: Joining mDNS multicast group on interface lo.IPv4 with address 127.0.0.1. Jul 12 16:27:02 ubuntu systemd[1]: Starting System Logging Service... Jul 12 16:27:02 ubuntu avahi-daemon[1215]: New relevant interface lo.IPv4 for mDNS. Jul 12 16:27:02 ubuntu avahi-daemon[1215]: Network interface enumeration completed. Jul 12 16:27:02 ubuntu avahi-daemon[1215]: Registering new address record for ::1 on lo.*. Jul 12 16:27:02 ubuntu avahi-daemon[1215]: Registering new address record for 127.0.0.1 on lo.IPv4. Jul 12 16:27:02 ubuntu systemd[1]: Starting Thermal Daemon Service... Jul 12 16:27:02 ubuntu systemd[1]: Starting Snappy daemon... Jul 12 16:27:02 ubuntu systemd[1]: Started Network Name Resolution. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 -- -- -- -- Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 2024621 Jul 12 16:27:02 ubuntu dbus-daemon[1275]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.4' (uid=0 pid=1212 comm="/usr/lib/accountsservice/accounts-daemon " label="unconfined") Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Policy zone: Normal Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Kernel command line: BOOT_IMAGE=/casper/vmlinuz file=/cdrom/preseed/ubuntu.seed boot=casper quiet splash --- Jul 12 16:27:02 ubuntu systemd[1]: Started Restore /etc/resolv.conf if the system crashed before the ppp link was shut down. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Calgary: detecting Calgary via BIOS EBDA area Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Calgary: Unable to locate Rio Grande table in EBDA - bailing! Jul 12 16:27:02 ubuntu systemd[1]: Started Ubuntu live CD installer. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Memory: 7894712K/8227124K available (12300K kernel code, 2633K rwdata, 4360K rodata, 2464K init, 2340K bss, 332412K reserved, 0K cma-reserved) Jul 12 16:27:02 ubuntu grub-common[1202]: * Recording successful boot for GRUB Jul 12 16:27:02 ubuntu kernel: [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=12, Nodes=1 Jul 12 16:27:02 ubuntu apport[1205]: * Starting automatic crash report generation: apport Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Kernel/User page tables isolation: enabled Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ftrace: allocating 40831 entries in 160 pages Jul 12 16:27:02 ubuntu speech-dispatcher[1208]: * speech-dispatcher disabled; edit /etc/default/speech-dispatcher Jul 12 16:27:02 ubuntu apport[1205]: ...done. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Hierarchical RCU implementation. Jul 12 16:27:02 ubuntu systemd[1]: Started LSB: automatic crash report generation. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=12. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Tasks RCU enabled. Jul 12 16:27:02 ubuntu systemd[1]: Started LSB: Speech Dispatcher. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=12 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] NR_IRQS: 524544, nr_irqs: 2152, preallocated irqs: 16 Jul 12 16:27:02 ubuntu systemd[1]: Started Raise network interfaces. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] Console: colour dummy device 80x25 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] console [tty0] enabled Jul 12 16:27:02 ubuntu kernel: [ 0.000000] ACPI: Core revision 20180531 Jul 12 16:27:02 ubuntu kernel: [ 0.000000] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Jul 12 16:27:02 ubuntu systemd[1]: Started Login Service. Jul 12 16:27:02 ubuntu kernel: [ 0.000000] hpet clockevent registered Jul 12 16:27:02 ubuntu kernel: [ 0.004000] APIC: Switch to symmetric I/O mode setup Jul 12 16:27:02 ubuntu systemd[1]: Started Avahi mDNS/DNS-SD Stack. Jul 12 16:27:02 ubuntu kernel: [ 0.004000] DMAR: Host address width 39 Jul 12 16:27:02 ubuntu kernel: [ 0.004000] DMAR: DRHD base: 0x000000fed90000 flags: 0x0 Jul 12 16:27:02 ubuntu systemd[1]: Starting Authorization Manager... Jul 12 16:27:02 ubuntu kernel: [ 0.004000] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c40660462 ecap 19e2ff0505e Jul 12 16:27:02 ubuntu systemd[1]: Started Make remote CUPS printers available locally. Jul 12 16:27:02 ubuntu kernel: [ 0.004000] DMAR: DRHD base: 0x000000fed91000 flags: 0x1 Jul 12 16:27:02 ubuntu systemd[1]: Starting Bluetooth service... Jul 12 16:27:02 ubuntu kernel: [ 0.004000] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c40660462 ecap f050da Jul 12 16:27:02 ubuntu kernel: [ 0.004000] DMAR: RMRR base: 0x00000089575000 end: 0x00000089594fff Jul 12 16:27:02 ubuntu systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Jul 12 16:27:02 ubuntu kernel: [ 0.004000] DMAR: RMRR base: 0x0000008b000000 end: 0x0000008f7fffff Jul 12 16:27:02 ubuntu kernel: [ 0.004000] DMAR-IR: IOAPIC id 2 under DRHD base 0xfed91000 IOMMU 1 Jul 12 16:27:02 ubuntu systemd[1]: Reached target Host and Network Name Lookups. Jul 12 16:27:02 ubuntu kernel: [ 0.004000] DMAR-IR: HPET id 0 under DRHD base 0xfed91000 Jul 12 16:27:02 ubuntu kernel: [ 0.004000] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Jul 12 16:27:02 ubuntu systemd[1]: Starting Load/Save RF Kill Switch Status... Jul 12 16:27:02 ubuntu systemd[1]: Started Load/Save RF Kill Switch Status. Jul 12 16:27:02 ubuntu kernel: [ 0.004000] DMAR-IR: Enabled IRQ remapping in x2apic mode Jul 12 16:27:02 ubuntu kernel: [ 0.004000] x2apic enabled Jul 12 16:27:02 ubuntu kernel: [ 0.004000] Switched APIC routing to cluster x2apic. Jul 12 16:27:02 ubuntu grub-common[1202]: ...done. Jul 12 16:27:02 ubuntu kernel: [ 0.016000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 12 16:27:02 ubuntu kernel: [ 0.036000] tsc: Detected 2200.000 MHz processor Jul 12 16:27:02 ubuntu systemd[1]: Started LSB: Record successful boot for GRUB. Jul 12 16:27:02 ubuntu kernel: [ 0.036000] tsc: Detected 2208.000 MHz TSC Jul 12 16:27:02 ubuntu gpu-manager[1273]: Error: can't open /lib/modules/4.18.0-15-generic/updates/dkms Jul 12 16:27:02 ubuntu kernel: [ 0.036000] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fd3b81b95f, max_idle_ns: 440795257325 ns Jul 12 16:27:02 ubuntu kernel: [ 0.036000] Calibrating delay loop (skipped), value calculated using timer frequency.. 4416.00 BogoMIPS (lpj=8832000) Jul 12 16:27:02 ubuntu gpu-manager[1273]: Error: can't open /lib/modules/4.18.0-15-generic/updates/dkms Jul 12 16:27:02 ubuntu systemd[1]: Started Detect the available GPUs and deal with any system changes. Jul 12 16:27:02 ubuntu kernel: [ 0.036000] pid_max: default: 32768 minimum: 301 Jul 12 16:27:02 ubuntu kernel: [ 0.036000] Security Framework initialized Jul 12 16:27:02 ubuntu udisksd[1377]: udisks daemon version 2.7.6 starting Jul 12 16:27:02 ubuntu kernel: [ 0.036000] Yama: becoming mindful. Jul 12 16:27:02 ubuntu polkitd[1412]: started daemon version 0.105 using authority implementation `local' version `0.105' Jul 12 16:27:02 ubuntu kernel: [ 0.036000] AppArmor: AppArmor initialized Jul 12 16:27:02 ubuntu dbus-daemon[1275]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jul 12 16:27:02 ubuntu kernel: [ 0.036000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) Jul 12 16:27:02 ubuntu kernel: [ 0.036000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) Jul 12 16:27:02 ubuntu systemd[1]: Started Authorization Manager. Jul 12 16:27:02 ubuntu kernel: [ 0.036000] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) Jul 12 16:27:02 ubuntu accounts-daemon[1212]: started daemon version 0.6.45 Jul 12 16:27:02 ubuntu kernel: [ 0.036000] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) Jul 12 16:27:02 ubuntu systemd[1]: Started Accounts Service. Jul 12 16:27:02 ubuntu kernel: [ 0.036000] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Jul 12 16:27:02 ubuntu ModemManager[1272]: ModemManager (version 1.6.8) starting in system bus... Jul 12 16:27:02 ubuntu kernel: [ 0.036000] ENERGY_PERF_BIAS: View and update with x86_energy_perf_policy(8) Jul 12 16:27:02 ubuntu systemd[1]: Starting Run passwd -d to ensure AccountsService properties are set correctly... Jul 12 16:27:02 ubuntu kernel: [ 0.036000] mce: CPU supports 12 MCE banks Jul 12 16:27:02 ubuntu kernel: [ 0.036000] CPU0: Thermal monitoring enabled (TM1) Jul 12 16:27:02 ubuntu kernel: [ 0.036000] process: using mwait in idle threads Jul 12 16:27:02 ubuntu kernel: [ 0.036000] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Jul 12 16:27:02 ubuntu kernel: [ 0.036000] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Jul 12 16:27:02 ubuntu dbus-run-session[1437]: passwd: password expiry information changed. Jul 12 16:27:02 ubuntu systemd[1]: Started Run passwd -d to ensure AccountsService properties are set correctly. Jul 12 16:27:02 ubuntu kernel: [ 0.036000] Spectre V2 : Mitigation: Full generic retpoline Jul 12 16:27:02 ubuntu bluetoothd[1414]: Bluetooth daemon 5.48 Jul 12 16:27:02 ubuntu kernel: [ 0.036000] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jul 12 16:27:02 ubuntu kernel: [ 0.036000] Spectre V2 : Spectre v2 mitigation: Enabling Indirect Branch Prediction Barrier Jul 12 16:27:02 ubuntu kernel: [ 0.036000] Spectre V2 : Enabling Restricted Speculation for firmware calls Jul 12 16:27:02 ubuntu systemd[1]: Started Bluetooth service. Jul 12 16:27:02 ubuntu kernel: [ 0.036000] Spectre V2 : Spectre v2 cross-process SMT mitigation: Enabling STIBP Jul 12 16:27:02 ubuntu kernel: [ 0.036000] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Jul 12 16:27:02 ubuntu kernel: [ 0.043614] Freeing SMP alternatives memory: 36K Jul 12 16:27:02 ubuntu systemd[1]: Reached target Bluetooth. Jul 12 16:27:02 ubuntu kernel: [ 0.052780] TSC deadline timer enabled Jul 12 16:27:02 ubuntu kernel: [ 0.052792] smpboot: CPU0: Intel(R) Core(TM) i7-8750H CPU @ 2.20GHz (family: 0x6, model: 0x9e, stepping: 0xa) Jul 12 16:27:02 ubuntu kernel: [ 0.052845] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Jul 12 16:27:02 ubuntu kernel: [ 0.052865] ... version: 4 Jul 12 16:27:02 ubuntu kernel: [ 0.052865] ... bit width: 48 Jul 12 16:27:02 ubuntu kernel: [ 0.052865] ... generic registers: 4 Jul 12 16:27:02 ubuntu bluetoothd[1414]: Starting SDP server Jul 12 16:27:02 ubuntu kernel: [ 0.052866] ... value mask: 0000ffffffffffff Jul 12 16:27:02 ubuntu rsyslogd: imuxsock: Acquired UNIX socket '/run/systemd/journal/syslog' (fd 3) from systemd. [v8.32.0] Jul 12 16:27:02 ubuntu rsyslogd: rsyslogd's groupid changed to 106 Jul 12 16:27:02 ubuntu kernel: [ 0.052866] ... max period: 00007fffffffffff Jul 12 16:27:02 ubuntu systemd[1]: Started System Logging Service. Jul 12 16:27:02 ubuntu kernel: [ 0.052866] ... fixed-purpose events: 3 Jul 12 16:27:02 ubuntu kernel: [ 0.052867] ... event mask: 000000070000000f Jul 12 16:27:02 ubuntu rsyslogd: rsyslogd's userid changed to 102 Jul 12 16:27:02 ubuntu kernel: [ 0.052892] Hierarchical SRCU implementation. Jul 12 16:27:02 ubuntu kernel: [ 0.053849] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Jul 12 16:27:02 ubuntu kernel: [ 0.053857] smp: Bringing up secondary CPUs ... Jul 12 16:27:02 ubuntu rsyslogd: [origin software="rsyslogd" swVersion="8.32.0" x-pid="1379" x-info="http://www.rsyslog.com"] start Jul 12 16:27:02 ubuntu kernel: [ 0.053900] x86: Booting SMP configuration: Jul 12 16:27:02 ubuntu kernel: [ 0.053901] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 Jul 12 16:27:02 ubuntu kernel: [ 0.056686] smp: Brought up 1 node, 12 CPUs Jul 12 16:27:02 ubuntu kernel: [ 0.056686] smpboot: Max logical packages: 1 Jul 12 16:27:02 ubuntu kernel: [ 0.056686] smpboot: Total of 12 processors activated (52992.00 BogoMIPS) Jul 12 16:27:02 ubuntu kernel: [ 0.060223] devtmpfs: initialized Jul 12 16:27:02 ubuntu kernel: [ 0.060223] x86/mm: Memory block size: 128MB Jul 12 16:27:02 ubuntu kernel: [ 0.060423] PM: Registering ACPI NVS region [mem 0x8959e000-0x89c8dfff] (7274496 bytes) Jul 12 16:27:02 ubuntu kernel: [ 0.060423] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Jul 12 16:27:02 ubuntu kernel: [ 0.060423] futex hash table entries: 4096 (order: 6, 262144 bytes) Jul 12 16:27:02 ubuntu kernel: [ 0.060423] pinctrl core: initialized pinctrl subsystem Jul 12 16:27:02 ubuntu kernel: [ 0.060423] RTC time: 16:26:43, date: 07/12/19 Jul 12 16:27:02 ubuntu kernel: [ 0.060438] NET: Registered protocol family 16 Jul 12 16:27:02 ubuntu kernel: [ 0.060498] audit: initializing netlink subsys (disabled) Jul 12 16:27:02 ubuntu kernel: [ 0.060501] audit: type=2000 audit(1562948803.060:1): state=initialized audit_enabled=0 res=1 Jul 12 16:27:02 ubuntu kernel: [ 0.060501] cpuidle: using governor ladder Jul 12 16:27:02 ubuntu kernel: [ 0.060501] cpuidle: using governor menu Jul 12 16:27:02 ubuntu kernel: [ 0.060501] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Jul 12 16:27:02 ubuntu kernel: [ 0.060501] ACPI: bus type PCI registered Jul 12 16:27:02 ubuntu kernel: [ 0.060501] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 12 16:27:02 ubuntu kernel: [ 0.060501] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Jul 12 16:27:02 ubuntu kernel: [ 0.060501] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820 Jul 12 16:27:02 ubuntu kernel: [ 0.060501] PCI: Using configuration type 1 for base access Jul 12 16:27:02 ubuntu kernel: [ 0.060859] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Jul 12 16:27:02 ubuntu kernel: [ 0.060859] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Jul 12 16:27:02 ubuntu kernel: [ 0.060859] ACPI: Added _OSI(Module Device) Jul 12 16:27:02 ubuntu kernel: [ 0.060859] ACPI: Added _OSI(Processor Device) Jul 12 16:27:02 ubuntu kernel: [ 0.060859] ACPI: Added _OSI(3.0 _SCP Extensions) Jul 12 16:27:02 ubuntu kernel: [ 0.060859] ACPI: Added _OSI(Processor Aggregator Device) Jul 12 16:27:02 ubuntu kernel: [ 0.060859] ACPI: Added _OSI(Linux-Dell-Video) Jul 12 16:27:02 ubuntu kernel: [ 0.060859] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Jul 12 16:27:02 ubuntu kernel: [ 0.101102] ACPI: 11 ACPI AML tables successfully acquired and loaded Jul 12 16:27:02 ubuntu kernel: [ 0.110717] ACPI: Dynamic OEM Table Load: Jul 12 16:27:02 ubuntu kernel: [ 0.110718] ACPI: SSDT 0xFFFF8D07A3CC2800 0005BE (v02 PmRef Cpu0Ist 00003000 INTL 20160422) Jul 12 16:27:02 ubuntu kernel: [ 0.110718] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked Jul 12 16:27:02 ubuntu kernel: [ 0.113098] ACPI: Dynamic OEM Table Load: Jul 12 16:27:02 ubuntu kernel: [ 0.113103] ACPI: SSDT 0xFFFF8D07A3969800 000400 (v02 PmRef Cpu0Cst 00003001 INTL 20160422) Jul 12 16:27:02 ubuntu kernel: [ 0.113481] ACPI: Dynamic OEM Table Load: Jul 12 16:27:02 ubuntu kernel: [ 0.113485] ACPI: SSDT 0xFFFF8D07A3963C00 00010A (v02 PmRef Cpu0Hwp 00003000 INTL 20160422) Jul 12 16:27:02 ubuntu kernel: [ 0.113811] ACPI: Dynamic OEM Table Load: Jul 12 16:27:02 ubuntu kernel: [ 0.113816] ACPI: SSDT 0xFFFF8D07A3C68800 000724 (v02 PmRef HwpLvt 00003000 INTL 20160422) Jul 12 16:27:02 ubuntu kernel: [ 0.114073] ACPI: Dynamic OEM Table Load: Jul 12 16:27:02 ubuntu kernel: [ 0.114073] ACPI: SSDT 0xFFFF8D07A3FD2000 000EF1 (v02 PmRef ApIst 00003000 INTL 20160422) Jul 12 16:27:02 ubuntu kernel: [ 0.114073] ACPI: Dynamic OEM Table Load: Jul 12 16:27:02 ubuntu kernel: [ 0.114073] ACPI: SSDT 0xFFFF8D07A3A11000 000317 (v02 PmRef ApHwp 00003000 INTL 20160422) Jul 12 16:27:02 ubuntu kernel: [ 0.114073] ACPI: Dynamic OEM Table Load: Jul 12 16:27:02 ubuntu kernel: [ 0.114073] ACPI: SSDT 0xFFFF8D07A3969400 00030A (v02 PmRef ApCst 00003000 INTL 20160422) Jul 12 16:27:02 ubuntu kernel: [ 0.120446] ACPI: EC: EC started Jul 12 16:27:02 ubuntu kernel: [ 0.120446] ACPI: EC: interrupt blocked Jul 12 16:27:02 ubuntu kernel: [ 0.120671] ACPI: \_SB_.PCI0.LPCB.EC0_: Used as first EC Jul 12 16:27:02 ubuntu kernel: [ 0.120671] ACPI: \_SB_.PCI0.LPCB.EC0_: GPE=0x14, EC_CMD/EC_SC=0x66, EC_DATA=0x62 Jul 12 16:27:02 ubuntu kernel: [ 0.120671] ACPI: \_SB_.PCI0.LPCB.EC0_: Used as boot DSDT EC to handle transactions Jul 12 16:27:02 ubuntu kernel: [ 0.120671] ACPI: Interpreter enabled Jul 12 16:27:02 ubuntu kernel: [ 0.120671] ACPI: (supports S0 S3 S4 S5) Jul 12 16:27:02 ubuntu kernel: [ 0.120671] ACPI: Using IOAPIC for interrupt routing Jul 12 16:27:02 ubuntu kernel: [ 0.120671] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 12 16:27:02 ubuntu kernel: [ 0.121601] ACPI: Enabled 6 GPEs in block 00 to 7F Jul 12 16:27:02 ubuntu kernel: [ 0.122218] ACPI: Power Resource [PG00] (on) Jul 12 16:27:02 ubuntu kernel: [ 0.122486] ACPI: Power Resource [PG01] (on) Jul 12 16:27:02 ubuntu kernel: [ 0.122486] ACPI: Power Resource [PG02] (on) Jul 12 16:27:02 ubuntu kernel: [ 0.127735] ACPI: Power Resource [USBC] (on) Jul 12 16:27:02 ubuntu kernel: [ 0.135414] ACPI: Power Resource [V0PR] (on) Jul 12 16:27:02 ubuntu kernel: [ 0.135567] ACPI: Power Resource [V1PR] (on) Jul 12 16:27:02 ubuntu kernel: [ 0.135715] ACPI: Power Resource [V2PR] (on) Jul 12 16:27:02 ubuntu kernel: [ 0.144769] ACPI: Power Resource [WRST] (on) Jul 12 16:27:02 ubuntu kernel: [ 0.144964] acpi ABCD0000:00: ACPI dock station (docks/bays count: 1) Jul 12 16:27:02 ubuntu kernel: [ 0.149748] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe]) Jul 12 16:27:02 ubuntu kernel: [ 0.149753] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI] Jul 12 16:27:02 ubuntu kernel: [ 0.149929] acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug SHPCHotplug PME] Jul 12 16:27:02 ubuntu kernel: [ 0.150094] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability LTR] Jul 12 16:27:02 ubuntu kernel: [ 0.150095] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Jul 12 16:27:02 ubuntu kernel: [ 0.152464] PCI host bridge to bus 0000:00 Jul 12 16:27:02 ubuntu kernel: [ 0.152465] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 12 16:27:02 ubuntu kernel: [ 0.152466] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jul 12 16:27:02 ubuntu kernel: [ 0.152467] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 12 16:27:02 ubuntu kernel: [ 0.152468] pci_bus 0000:00: root bus resource [mem 0x8f800000-0xdfffffff window] Jul 12 16:27:02 ubuntu kernel: [ 0.152469] pci_bus 0000:00: root bus resource [mem 0xfc800000-0xfe7fffff window] Jul 12 16:27:02 ubuntu kernel: [ 0.152470] pci_bus 0000:00: root bus resource [bus 00-fe] Jul 12 16:27:02 ubuntu kernel: [ 0.152475] pci 0000:00:00.0: [8086:3ec4] type 00 class 0x060000 Jul 12 16:27:02 ubuntu kernel: [ 0.153465] pci 0000:00:01.0: [8086:1901] type 01 class 0x060400 Jul 12 16:27:02 ubuntu kernel: [ 0.153496] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Jul 12 16:27:02 ubuntu kernel: [ 0.154350] pci 0000:00:02.0: [8086:3e9b] type 00 class 0x030000 Jul 12 16:27:02 ubuntu kernel: [ 0.154357] pci 0000:00:02.0: reg 0x10: [mem 0xa2000000-0xa2ffffff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.154360] pci 0000:00:02.0: reg 0x18: [mem 0xb0000000-0xbfffffff 64bit pref] Jul 12 16:27:02 ubuntu kernel: [ 0.154363] pci 0000:00:02.0: reg 0x20: [io 0x5000-0x503f] Jul 12 16:27:02 ubuntu kernel: [ 0.154374] pci 0000:00:02.0: BAR 2: assigned to efifb Jul 12 16:27:02 ubuntu kernel: [ 0.155219] pci 0000:00:08.0: [8086:1911] type 00 class 0x088000 Jul 12 16:27:02 ubuntu kernel: [ 0.155228] pci 0000:00:08.0: reg 0x10: [mem 0xa431c000-0xa431cfff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.156125] pci 0000:00:12.0: [8086:a379] type 00 class 0x118000 Jul 12 16:27:02 ubuntu kernel: [ 0.156157] pci 0000:00:12.0: reg 0x10: [mem 0xa431d000-0xa431dfff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.157116] pci 0000:00:14.0: [8086:a36d] type 00 class 0x0c0330 Jul 12 16:27:02 ubuntu kernel: [ 0.157148] pci 0000:00:14.0: reg 0x10: [mem 0xa4300000-0xa430ffff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.157250] pci 0000:00:14.0: PME# supported from D3hot D3cold Jul 12 16:27:02 ubuntu kernel: [ 0.158095] pci 0000:00:14.2: [8086:a36f] type 00 class 0x050000 Jul 12 16:27:02 ubuntu kernel: [ 0.158124] pci 0000:00:14.2: reg 0x10: [mem 0xa4318000-0xa4319fff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.158141] pci 0000:00:14.2: reg 0x18: [mem 0xa431e000-0xa431efff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.159054] pci 0000:00:14.3: [8086:a370] type 00 class 0x028000 Jul 12 16:27:02 ubuntu kernel: [ 0.159239] pci 0000:00:14.3: reg 0x10: [mem 0xa4310000-0xa4313fff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.159878] pci 0000:00:14.3: PME# supported from D0 D3hot D3cold Jul 12 16:27:02 ubuntu kernel: [ 0.161103] pci 0000:00:15.0: [8086:a368] type 00 class 0x0c8000 Jul 12 16:27:02 ubuntu kernel: [ 0.161831] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.165055] pci 0000:00:15.1: [8086:a369] type 00 class 0x0c8000 Jul 12 16:27:02 ubuntu kernel: [ 0.165710] pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.168587] pci 0000:00:16.0: [8086:a360] type 00 class 0x078000 Jul 12 16:27:02 ubuntu kernel: [ 0.168618] pci 0000:00:16.0: reg 0x10: [mem 0xa4321000-0xa4321fff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.168706] pci 0000:00:16.0: PME# supported from D3hot Jul 12 16:27:02 ubuntu kernel: [ 0.169630] pci 0000:00:17.0: [8086:a353] type 00 class 0x010601 Jul 12 16:27:02 ubuntu kernel: [ 0.169657] pci 0000:00:17.0: reg 0x10: [mem 0xa431a000-0xa431bfff] Jul 12 16:27:02 ubuntu kernel: [ 0.169668] pci 0000:00:17.0: reg 0x14: [mem 0xa4326000-0xa43260ff] Jul 12 16:27:02 ubuntu kernel: [ 0.169678] pci 0000:00:17.0: reg 0x18: [io 0x5080-0x5087] Jul 12 16:27:02 ubuntu kernel: [ 0.169689] pci 0000:00:17.0: reg 0x1c: [io 0x5088-0x508b] Jul 12 16:27:02 ubuntu kernel: [ 0.169700] pci 0000:00:17.0: reg 0x20: [io 0x5060-0x507f] Jul 12 16:27:02 ubuntu kernel: [ 0.169711] pci 0000:00:17.0: reg 0x24: [mem 0xa4325000-0xa43257ff] Jul 12 16:27:02 ubuntu kernel: [ 0.169772] pci 0000:00:17.0: PME# supported from D3hot Jul 12 16:27:02 ubuntu kernel: [ 0.170660] pci 0000:00:1d.0: [8086:a335] type 01 class 0x060400 Jul 12 16:27:02 ubuntu kernel: [ 0.170795] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Jul 12 16:27:02 ubuntu kernel: [ 0.170816] pci 0000:00:1d.0: PTM enabled (root), 4dns granularity Jul 12 16:27:02 ubuntu kernel: [ 0.171993] pci 0000:00:1e.0: [8086:a328] type 00 class 0x078000 Jul 12 16:27:02 ubuntu kernel: [ 0.172689] pci 0000:00:1e.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.175649] pci 0000:00:1f.0: [8086:a30d] type 00 class 0x060100 Jul 12 16:27:02 ubuntu kernel: [ 0.176729] pci 0000:00:1f.3: [8086:a348] type 00 class 0x040300 Jul 12 16:27:02 ubuntu kernel: [ 0.176810] pci 0000:00:1f.3: reg 0x10: [mem 0xa4314000-0xa4317fff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.176894] pci 0000:00:1f.3: reg 0x20: [mem 0xa4100000-0xa41fffff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.177035] pci 0000:00:1f.3: PME# supported from D3hot D3cold Jul 12 16:27:02 ubuntu kernel: [ 0.177957] pci 0000:00:1f.4: [8086:a323] type 00 class 0x0c0500 Jul 12 16:27:02 ubuntu kernel: [ 0.178004] pci 0000:00:1f.4: reg 0x10: [mem 0xa4323000-0xa43230ff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.178074] pci 0000:00:1f.4: reg 0x20: [io 0x5040-0x505f] Jul 12 16:27:02 ubuntu kernel: [ 0.178969] pci 0000:00:1f.5: [8086:a324] type 00 class 0x0c8000 Jul 12 16:27:02 ubuntu kernel: [ 0.178989] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Jul 12 16:27:02 ubuntu kernel: [ 0.179868] pci 0000:01:00.0: [10de:1c8d] type 00 class 0x030000 Jul 12 16:27:02 ubuntu kernel: [ 0.179880] pci 0000:01:00.0: reg 0x10: [mem 0xa3000000-0xa3ffffff] Jul 12 16:27:02 ubuntu kernel: [ 0.179886] pci 0000:01:00.0: reg 0x14: [mem 0x90000000-0x9fffffff 64bit pref] Jul 12 16:27:02 ubuntu kernel: [ 0.179891] pci 0000:01:00.0: reg 0x1c: [mem 0xa0000000-0xa1ffffff 64bit pref] Jul 12 16:27:02 ubuntu kernel: [ 0.179895] pci 0000:01:00.0: reg 0x24: [io 0x4000-0x407f] Jul 12 16:27:02 ubuntu kernel: [ 0.179900] pci 0000:01:00.0: reg 0x30: [mem 0xfff80000-0xffffffff pref] Jul 12 16:27:02 ubuntu kernel: [ 0.180002] pci 0000:00:01.0: PCI bridge to [bus 01-05] Jul 12 16:27:02 ubuntu kernel: [ 0.180004] pci 0000:00:01.0: bridge window [io 0x4000-0x4fff] Jul 12 16:27:02 ubuntu kernel: [ 0.180005] pci 0000:00:01.0: bridge window [mem 0xa3000000-0xa40fffff] Jul 12 16:27:02 ubuntu kernel: [ 0.180007] pci 0000:00:01.0: bridge window [mem 0x90000000-0xa1ffffff 64bit pref] Jul 12 16:27:02 ubuntu kernel: [ 0.180082] pci 0000:06:00.0: [10ec:5287] type 00 class 0xff0000 Jul 12 16:27:02 ubuntu kernel: [ 0.180118] pci 0000:06:00.0: reg 0x10: [mem 0xa4205000-0xa4205fff] Jul 12 16:27:02 ubuntu kernel: [ 0.180180] pci 0000:06:00.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Jul 12 16:27:02 ubuntu kernel: [ 0.180282] pci 0000:06:00.0: supports D1 D2 Jul 12 16:27:02 ubuntu kernel: [ 0.180282] pci 0000:06:00.0: PME# supported from D1 D2 D3hot D3cold Jul 12 16:27:02 ubuntu kernel: [ 0.180401] pci 0000:06:00.1: [10ec:8168] type 00 class 0x020000 Jul 12 16:27:02 ubuntu kernel: [ 0.180433] pci 0000:06:00.1: reg 0x10: [io 0x3000-0x30ff] Jul 12 16:27:02 ubuntu kernel: [ 0.180460] pci 0000:06:00.1: reg 0x18: [mem 0xa4204000-0xa4204fff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.180477] pci 0000:06:00.1: reg 0x20: [mem 0xa4200000-0xa4203fff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.180583] pci 0000:06:00.1: supports D1 D2 Jul 12 16:27:02 ubuntu kernel: [ 0.180584] pci 0000:06:00.1: PME# supported from D0 D1 D2 D3hot D3cold Jul 12 16:27:02 ubuntu kernel: [ 0.180737] pci 0000:00:1d.0: PCI bridge to [bus 06] Jul 12 16:27:02 ubuntu kernel: [ 0.180740] pci 0000:00:1d.0: bridge window [io 0x3000-0x3fff] Jul 12 16:27:02 ubuntu kernel: [ 0.180744] pci 0000:00:1d.0: bridge window [mem 0xa4200000-0xa42fffff] Jul 12 16:27:02 ubuntu kernel: [ 0.182750] ACPI: EC: interrupt unblocked Jul 12 16:27:02 ubuntu kernel: [ 0.182773] ACPI: EC: event unblocked Jul 12 16:27:02 ubuntu kernel: [ 0.182791] ACPI: \_SB_.PCI0.LPCB.EC0_: GPE=0x14, EC_CMD/EC_SC=0x66, EC_DATA=0x62 Jul 12 16:27:02 ubuntu kernel: [ 0.182792] ACPI: \_SB_.PCI0.LPCB.EC0_: Used as boot DSDT EC to handle transactions and events Jul 12 16:27:02 ubuntu kernel: [ 0.182927] SCSI subsystem initialized Jul 12 16:27:02 ubuntu kernel: [ 0.182937] libata version 3.00 loaded. Jul 12 16:27:02 ubuntu kernel: [ 0.182937] pci 0000:00:02.0: vgaarb: setting as boot VGA device Jul 12 16:27:02 ubuntu kernel: [ 0.182937] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 12 16:27:02 ubuntu kernel: [ 0.182937] pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Jul 12 16:27:02 ubuntu kernel: [ 0.182937] pci 0000:01:00.0: vgaarb: bridge control possible Jul 12 16:27:02 ubuntu kernel: [ 0.182937] pci 0000:00:02.0: vgaarb: no bridge control possible Jul 12 16:27:02 ubuntu kernel: [ 0.182937] vgaarb: loaded Jul 12 16:27:02 ubuntu kernel: [ 0.182937] ACPI: bus type USB registered Jul 12 16:27:02 ubuntu kernel: [ 0.182937] usbcore: registered new interface driver usbfs Jul 12 16:27:02 ubuntu kernel: [ 0.182937] usbcore: registered new interface driver hub Jul 12 16:27:02 ubuntu kernel: [ 0.182937] usbcore: registered new device driver usb Jul 12 16:27:02 ubuntu kernel: [ 0.182937] pps_core: LinuxPPS API ver. 1 registered Jul 12 16:27:02 ubuntu kernel: [ 0.182937] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 12 16:27:02 ubuntu kernel: [ 0.182937] PTP clock support registered Jul 12 16:27:02 ubuntu kernel: [ 0.182937] EDAC MC: Ver: 3.0.0 Jul 12 16:27:02 ubuntu kernel: [ 0.182937] Registered efivars operations Jul 12 16:27:02 ubuntu kernel: [ 0.205252] PCI: Using ACPI for IRQ routing Jul 12 16:27:02 ubuntu kernel: [ 0.288226] PCI: pci_cache_line_size set to 64 bytes Jul 12 16:27:02 ubuntu kernel: [ 0.288543] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff] Jul 12 16:27:02 ubuntu kernel: [ 0.288545] e820: reserve RAM buffer [mem 0x6f86c018-0x6fffffff] Jul 12 16:27:02 ubuntu kernel: [ 0.288546] e820: reserve RAM buffer [mem 0x6f87d018-0x6fffffff] Jul 12 16:27:02 ubuntu kernel: [ 0.288547] e820: reserve RAM buffer [mem 0x71897000-0x73ffffff] Jul 12 16:27:02 ubuntu kernel: [ 0.288547] e820: reserve RAM buffer [mem 0x88bae000-0x8bffffff] Jul 12 16:27:02 ubuntu kernel: [ 0.288549] e820: reserve RAM buffer [mem 0x89d0f000-0x8bffffff] Jul 12 16:27:02 ubuntu kernel: [ 0.288550] e820: reserve RAM buffer [mem 0x26e800000-0x26fffffff] Jul 12 16:27:02 ubuntu kernel: [ 0.288646] NetLabel: Initializing Jul 12 16:27:02 ubuntu kernel: [ 0.288647] NetLabel: domain hash size = 128 Jul 12 16:27:02 ubuntu kernel: [ 0.288647] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Jul 12 16:27:02 ubuntu kernel: [ 0.288661] NetLabel: unlabeled traffic allowed by default Jul 12 16:27:02 ubuntu kernel: [ 0.288675] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Jul 12 16:27:02 ubuntu kernel: [ 0.288675] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Jul 12 16:27:02 ubuntu kernel: [ 0.292027] clocksource: Switched to clocksource tsc-early Jul 12 16:27:02 ubuntu kernel: [ 0.302930] VFS: Disk quotas dquot_6.6.0 Jul 12 16:27:02 ubuntu kernel: [ 0.302946] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 12 16:27:02 ubuntu kernel: [ 0.303049] AppArmor: AppArmor Filesystem Enabled Jul 12 16:27:02 ubuntu kernel: [ 0.303076] pnp: PnP ACPI init Jul 12 16:27:02 ubuntu kernel: [ 0.303549] system 00:00: [io 0x1800-0x18fe] has been reserved Jul 12 16:27:02 ubuntu kernel: [ 0.303552] system 00:00: [mem 0xfd000000-0xfd69ffff] has been reserved Jul 12 16:27:02 ubuntu kernel: [ 0.303554] system 00:00: [mem 0xfd6c0000-0xfd6cffff] has been reserved Jul 12 16:27:02 ubuntu kernel: [ 0.303555] system 00:00: [mem 0xfd6f0000-0xfdffffff] has been reserved Jul 12 16:27:02 ubuntu kernel: [ 0.303557] system 00:00: [mem 0xfe000000-0xfe01ffff] could not be reserved Jul 12 16:27:02 ubuntu kernel: [ 0.303559] system 00:00: [mem 0xfe200000-0xfe7fffff] has been reserved Jul 12 16:27:02 ubuntu kernel: [ 0.303561] system 00:00: [mem 0xfc7e0000-0xfc7e0fff] has been reserved Jul 12 16:27:02 ubuntu kernel: [ 0.303566] system 00:00: Plug and Play ACPI device, IDs PNP0c02 (active) Jul 12 16:27:02 ubuntu kernel: [ 0.303993] system 00:01: [io 0x2000-0x20fe] has been reserved Jul 12 16:27:02 ubuntu kernel: [ 0.303997] system 00:01: Plug and Play ACPI device, IDs PNP0c02 (active) Jul 12 16:27:02 ubuntu kernel: [ 0.304151] system 00:02: [io 0x0680-0x069f] has been reserved Jul 12 16:27:02 ubuntu kernel: [ 0.304153] system 00:02: [io 0x164e-0x164f] has been reserved Jul 12 16:27:02 ubuntu kernel: [ 0.304155] system 00:02: [io 0xfd60-0xfd63] has been reserved Jul 12 16:27:02 ubuntu kernel: [ 0.304159] system 00:02: Plug and Play ACPI device, IDs PNP0c02 (active) Jul 12 16:27:02 ubuntu kernel: [ 0.304183] pnp 00:03: Plug and Play ACPI device, IDs PNP0b00 (active) Jul 12 16:27:02 ubuntu kernel: [ 0.304310] system 00:04: [io 0x1854-0x1857] has been reserved Jul 12 16:27:02 ubuntu kernel: [ 0.304314] system 00:04: Plug and Play ACPI device, IDs INT3f0d PNP0c02 (active) Jul 12 16:27:02 ubuntu kernel: [ 0.304344] pnp 00:05: Plug and Play ACPI device, IDs PNP0303 (active) Jul 12 16:27:02 ubuntu kernel: [ 0.306080] system 00:06: Plug and Play ACPI device, IDs PNP0c02 (active) Jul 12 16:27:02 ubuntu kernel: [ 0.306975] system 00:07: [mem 0xfed10000-0xfed17fff] has been reserved Jul 12 16:27:02 ubuntu kernel: [ 0.306978] system 00:07: [mem 0xfed18000-0xfed18fff] has been reserved Jul 12 16:27:02 ubuntu kernel: [ 0.306980] system 00:07: [mem 0xfed19000-0xfed19fff] has been reserved Jul 12 16:27:02 ubuntu kernel: [ 0.306982] system 00:07: [mem 0xe0000000-0xefffffff] has been reserved Jul 12 16:27:02 ubuntu kernel: [ 0.306983] system 00:07: [mem 0xfed20000-0xfed3ffff] has been reserved Jul 12 16:27:02 ubuntu kernel: [ 0.306985] system 00:07: [mem 0xfed90000-0xfed93fff] could not be reserved Jul 12 16:27:02 ubuntu kernel: [ 0.306987] system 00:07: [mem 0xfed45000-0xfed8ffff] could not be reserved Jul 12 16:27:02 ubuntu kernel: [ 0.306989] system 00:07: [mem 0xfee00000-0xfeefffff] could not be reserved Jul 12 16:27:02 ubuntu kernel: [ 0.306992] system 00:07: Plug and Play ACPI device, IDs PNP0c02 (active) Jul 12 16:27:02 ubuntu kernel: [ 0.307562] pnp: PnP ACPI: found 8 devices Jul 12 16:27:02 ubuntu kernel: [ 0.313270] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 12 16:27:02 ubuntu kernel: [ 0.313274] pci 0000:01:00.0: can't claim BAR 6 [mem 0xfff80000-0xffffffff pref]: no compatible bridge window Jul 12 16:27:02 ubuntu kernel: [ 0.313277] pci 0000:06:00.0: can't claim BAR 6 [mem 0xffff0000-0xffffffff pref]: no compatible bridge window Jul 12 16:27:02 ubuntu kernel: [ 0.313304] pci 0000:00:15.0: BAR 0: assigned [mem 0x8f800000-0x8f800fff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.313583] pci 0000:00:15.1: BAR 0: assigned [mem 0x8f801000-0x8f801fff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.313850] pci 0000:00:1e.0: BAR 0: assigned [mem 0x8f802000-0x8f802fff 64bit] Jul 12 16:27:02 ubuntu kernel: [ 0.314118] pci 0000:01:00.0: BAR 6: assigned [mem 0xa4000000-0xa407ffff pref] Jul 12 16:27:02 ubuntu kernel: [ 0.314121] pci 0000:00:01.0: PCI bridge to [bus 01-05] Jul 12 16:27:02 ubuntu kernel: [ 0.314124] pci 0000:00:01.0: bridge window [io 0x4000-0x4fff] Jul 12 16:27:02 ubuntu kernel: [ 0.314126] pci 0000:00:01.0: bridge window [mem 0xa3000000-0xa40fffff] Jul 12 16:27:02 ubuntu kernel: [ 0.314129] pci 0000:00:01.0: bridge window [mem 0x90000000-0xa1ffffff 64bit pref] Jul 12 16:27:02 ubuntu kernel: [ 0.314134] pci 0000:06:00.0: BAR 6: assigned [mem 0xa4210000-0xa421ffff pref] Jul 12 16:27:02 ubuntu kernel: [ 0.314135] pci 0000:00:1d.0: PCI bridge to [bus 06] Jul 12 16:27:02 ubuntu kernel: [ 0.314142] pci 0000:00:1d.0: bridge window [io 0x3000-0x3fff] Jul 12 16:27:02 ubuntu kernel: [ 0.314148] pci 0000:00:1d.0: bridge window [mem 0xa4200000-0xa42fffff] Jul 12 16:27:02 ubuntu kernel: [ 0.314159] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 12 16:27:02 ubuntu kernel: [ 0.314160] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jul 12 16:27:02 ubuntu kernel: [ 0.314162] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 12 16:27:02 ubuntu kernel: [ 0.314163] pci_bus 0000:00: resource 7 [mem 0x8f800000-0xdfffffff window] Jul 12 16:27:02 ubuntu kernel: [ 0.314165] pci_bus 0000:00: resource 8 [mem 0xfc800000-0xfe7fffff window] Jul 12 16:27:02 ubuntu kernel: [ 0.314166] pci_bus 0000:01: resource 0 [io 0x4000-0x4fff] Jul 12 16:27:02 ubuntu kernel: [ 0.314168] pci_bus 0000:01: resource 1 [mem 0xa3000000-0xa40fffff] Jul 12 16:27:02 ubuntu kernel: [ 0.314169] pci_bus 0000:01: resource 2 [mem 0x90000000-0xa1ffffff 64bit pref] Jul 12 16:27:02 ubuntu kernel: [ 0.314171] pci_bus 0000:06: resource 0 [io 0x3000-0x3fff] Jul 12 16:27:02 ubuntu kernel: [ 0.314172] pci_bus 0000:06: resource 1 [mem 0xa4200000-0xa42fffff] Jul 12 16:27:02 ubuntu kernel: [ 0.314392] NET: Registered protocol family 2 Jul 12 16:27:02 ubuntu kernel: [ 0.314552] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes) Jul 12 16:27:02 ubuntu kernel: [ 0.314585] TCP established hash table entries: 65536 (order: 7, 524288 bytes) Jul 12 16:27:02 ubuntu kernel: [ 0.314688] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes) Jul 12 16:27:02 ubuntu kernel: [ 0.314803] TCP: Hash tables configured (established 65536 bind 65536) Jul 12 16:27:02 ubuntu kernel: [ 0.314836] UDP hash table entries: 4096 (order: 5, 131072 bytes) Jul 12 16:27:02 ubuntu kernel: [ 0.314855] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes) Jul 12 16:27:02 ubuntu kernel: [ 0.314927] NET: Registered protocol family 1 Jul 12 16:27:02 ubuntu kernel: [ 0.314931] NET: Registered protocol family 44 Jul 12 16:27:02 ubuntu kernel: [ 0.314942] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 12 16:27:02 ubuntu kernel: [ 0.316410] PCI: CLS 64 bytes, default 64 Jul 12 16:27:02 ubuntu kernel: [ 0.316441] Unpacking initramfs... Jul 12 16:27:02 ubuntu kernel: [ 8.072781] Freeing initrd memory: 38652K Jul 12 16:27:02 ubuntu kernel: [ 8.096033] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Jul 12 16:27:02 ubuntu kernel: [ 8.096040] software IO TLB [mem 0x8455c000-0x8855c000] (64MB) mapped at [(____ptrval____)-(____ptrval____)] Jul 12 16:27:02 ubuntu kernel: [ 8.096229] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fd3b81b95f, max_idle_ns: 440795257325 ns Jul 12 16:27:02 ubuntu kernel: [ 8.096247] clocksource: Switched to clocksource tsc Jul 12 16:27:02 ubuntu kernel: [ 8.096392] Scanning for low memory corruption every 60 seconds Jul 12 16:27:02 ubuntu kernel: [ 8.097146] Initialise system trusted keyrings Jul 12 16:27:02 ubuntu kernel: [ 8.097154] Key type blacklist registered Jul 12 16:27:02 ubuntu kernel: [ 8.097184] workingset: timestamp_bits=36 max_order=21 bucket_order=0 Jul 12 16:27:02 ubuntu kernel: [ 8.098406] zbud: loaded Jul 12 16:27:02 ubuntu kernel: [ 8.098927] squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 12 16:27:02 ubuntu kernel: [ 8.099094] fuse init (API version 7.27) Jul 12 16:27:02 ubuntu kernel: [ 8.099146] pstore: using deflate compression Jul 12 16:27:02 ubuntu kernel: [ 8.100251] Key type asymmetric registered Jul 12 16:27:02 ubuntu kernel: [ 8.100252] Asymmetric key parser 'x509' registered Jul 12 16:27:02 ubuntu kernel: [ 8.100291] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) Jul 12 16:27:02 ubuntu kernel: [ 8.100328] io scheduler noop registered Jul 12 16:27:02 ubuntu kernel: [ 8.100329] io scheduler deadline registered Jul 12 16:27:02 ubuntu kernel: [ 8.100357] io scheduler cfq registered (default) Jul 12 16:27:02 ubuntu kernel: [ 8.101115] pcieport 0000:00:1d.0: AER enabled with IRQ 122 Jul 12 16:27:02 ubuntu kernel: [ 8.101149] dpc 0000:00:1d.0:pcie008: DPC error containment capabilities: Int Msg #0, RPExt+ PoisonedTLP+ SwTrigger+ RP PIO Log 4, DL_ActiveErr+ Jul 12 16:27:02 ubuntu kernel: [ 8.101166] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Jul 12 16:27:02 ubuntu kernel: [ 8.101226] efifb: probing for efifb Jul 12 16:27:02 ubuntu kernel: [ 8.101240] efifb: framebuffer at 0xb0000000, using 8100k, total 8100k Jul 12 16:27:02 ubuntu kernel: [ 8.101241] efifb: mode is 1920x1080x32, linelength=7680, pages=1 Jul 12 16:27:02 ubuntu kernel: [ 8.101241] efifb: scrolling: redraw Jul 12 16:27:02 ubuntu kernel: [ 8.101243] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jul 12 16:27:02 ubuntu kernel: [ 8.105396] Console: switching to colour frame buffer device 240x67 Jul 12 16:27:02 ubuntu kernel: [ 8.109460] fb0: EFI VGA frame buffer device Jul 12 16:27:02 ubuntu kernel: [ 8.109469] intel_idle: MWAIT substates: 0x11142120 Jul 12 16:27:02 ubuntu kernel: [ 8.109470] intel_idle: v0.4.1 model 0x9E Jul 12 16:27:02 ubuntu kernel: [ 8.110061] intel_idle: lapic_timer_reliable_states 0xffffffff Jul 12 16:27:02 ubuntu kernel: [ 8.110213] ACPI: AC Adapter [ACAD] (off-line) Jul 12 16:27:02 ubuntu kernel: [ 8.110290] input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:18/PNP0C0D:00/input/input0 Jul 12 16:27:02 ubuntu kernel: [ 8.110295] ACPI: Lid Switch [LID0] Jul 12 16:27:02 ubuntu kernel: [ 8.110345] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Jul 12 16:27:02 ubuntu kernel: [ 8.110350] ACPI: Sleep Button [SLPB] Jul 12 16:27:02 ubuntu kernel: [ 8.110383] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input2 Jul 12 16:27:02 ubuntu kernel: [ 8.110394] ACPI: Power Button [PWRB] Jul 12 16:27:02 ubuntu kernel: [ 8.110424] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Jul 12 16:27:02 ubuntu kernel: [ 8.110430] ACPI: Power Button [PWRF] Jul 12 16:27:02 ubuntu kernel: [ 8.113123] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled Jul 12 16:27:02 ubuntu kernel: [ 8.114039] ACPI: Battery Slot [BAT1] (battery present) Jul 12 16:27:02 ubuntu kernel: [ 8.115067] Linux agpgart interface v0.103 Jul 12 16:27:02 ubuntu kernel: [ 8.126735] loop: module loaded Jul 12 16:27:02 ubuntu kernel: [ 8.126899] libphy: Fixed MDIO Bus: probed Jul 12 16:27:02 ubuntu kernel: [ 8.126900] tun: Universal TUN/TAP device driver, 1.6 Jul 12 16:27:02 ubuntu kernel: [ 8.126925] PPP generic driver version 2.4.2 Jul 12 16:27:02 ubuntu kernel: [ 8.126986] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver Jul 12 16:27:02 ubuntu kernel: [ 8.126988] ehci-pci: EHCI PCI platform driver Jul 12 16:27:02 ubuntu kernel: [ 8.126998] ehci-platform: EHCI generic platform driver Jul 12 16:27:02 ubuntu kernel: [ 8.127007] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver Jul 12 16:27:02 ubuntu kernel: [ 8.127008] ohci-pci: OHCI PCI platform driver Jul 12 16:27:02 ubuntu kernel: [ 8.127017] ohci-platform: OHCI generic platform driver Jul 12 16:27:02 ubuntu kernel: [ 8.127024] uhci_hcd: USB Universal Host Controller Interface driver Jul 12 16:27:02 ubuntu kernel: [ 8.127082] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 12 16:27:02 ubuntu kernel: [ 8.127088] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Jul 12 16:27:02 ubuntu kernel: [ 8.128220] xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci version 0x110 quirks 0x0000000000009810 Jul 12 16:27:02 ubuntu kernel: [ 8.128226] xhci_hcd 0000:00:14.0: cache line size of 64 is not supported Jul 12 16:27:02 ubuntu kernel: [ 8.128443] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.18 Jul 12 16:27:02 ubuntu kernel: [ 8.128444] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 12 16:27:02 ubuntu kernel: [ 8.128446] usb usb1: Product: xHCI Host Controller Jul 12 16:27:02 ubuntu kernel: [ 8.128447] usb usb1: Manufacturer: Linux 4.18.0-15-generic xhci-hcd Jul 12 16:27:02 ubuntu kernel: [ 8.128449] usb usb1: SerialNumber: 0000:00:14.0 Jul 12 16:27:02 ubuntu kernel: [ 8.128577] hub 1-0:1.0: USB hub found Jul 12 16:27:02 ubuntu kernel: [ 8.128601] hub 1-0:1.0: 16 ports detected Jul 12 16:27:02 ubuntu kernel: [ 8.129397] xhci_hcd 0000:00:14.0: xHCI Host Controller Jul 12 16:27:02 ubuntu kernel: [ 8.129401] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Jul 12 16:27:02 ubuntu kernel: [ 8.129404] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced SuperSpeed Jul 12 16:27:02 ubuntu kernel: [ 8.129439] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.18 Jul 12 16:27:02 ubuntu kernel: [ 8.129440] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Jul 12 16:27:02 ubuntu kernel: [ 8.129442] usb usb2: Product: xHCI Host Controller Jul 12 16:27:02 ubuntu kernel: [ 8.129443] usb usb2: Manufacturer: Linux 4.18.0-15-generic xhci-hcd Jul 12 16:27:02 ubuntu kernel: [ 8.129444] usb usb2: SerialNumber: 0000:00:14.0 Jul 12 16:27:02 ubuntu kernel: [ 8.129565] hub 2-0:1.0: USB hub found Jul 12 16:27:02 ubuntu kernel: [ 8.129587] hub 2-0:1.0: 8 ports detected Jul 12 16:27:02 ubuntu kernel: [ 8.129695] usb: port power management may be unreliable Jul 12 16:27:02 ubuntu kernel: [ 8.129982] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1 Jul 12 16:27:02 ubuntu kernel: [ 8.129983] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp Jul 12 16:27:02 ubuntu kernel: [ 8.136840] serio: i8042 KBD port at 0x60,0x64 irq 1 Jul 12 16:27:02 ubuntu kernel: [ 8.137001] mousedev: PS/2 mouse device common for all mice Jul 12 16:27:02 ubuntu kernel: [ 8.137391] rtc_cmos 00:03: RTC can wake from S4 Jul 12 16:27:02 ubuntu kernel: [ 8.138427] rtc_cmos 00:03: registered as rtc0 Jul 12 16:27:02 ubuntu kernel: [ 8.138440] rtc_cmos 00:03: alarms up to one month, y3k, 242 bytes nvram, hpet irqs Jul 12 16:27:02 ubuntu kernel: [ 8.138446] i2c /dev entries driver Jul 12 16:27:02 ubuntu kernel: [ 8.138450] pcie_mp2_amd: AMD(R) PCI-E MP2 Communication Driver Version: 1.0 Jul 12 16:27:02 ubuntu kernel: [ 8.138510] device-mapper: uevent: version 1.0.3 Jul 12 16:27:02 ubuntu kernel: [ 8.138596] device-mapper: ioctl: 4.39.0-ioctl (2018-04-03) initialised: dm-devel@redhat.com Jul 12 16:27:02 ubuntu kernel: [ 8.138599] intel_pstate: Intel P-state driver initializing Jul 12 16:27:02 ubuntu kernel: [ 8.139605] intel_pstate: HWP enabled Jul 12 16:27:02 ubuntu kernel: [ 8.139685] ledtrig-cpu: registered to indicate activity on CPUs Jul 12 16:27:02 ubuntu kernel: [ 8.139687] EFI Variables Facility v0.08 2004-May-17 Jul 12 16:27:02 ubuntu kernel: [ 8.149917] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input4 Jul 12 16:27:02 ubuntu kernel: [ 8.181945] intel_pmc_core: initialized Jul 12 16:27:02 ubuntu kernel: [ 8.182187] NET: Registered protocol family 10 Jul 12 16:27:02 ubuntu kernel: [ 8.186818] Segment Routing with IPv6 Jul 12 16:27:02 ubuntu kernel: [ 8.186839] NET: Registered protocol family 17 Jul 12 16:27:02 ubuntu kernel: [ 8.186953] Key type dns_resolver registered Jul 12 16:27:02 ubuntu kernel: [ 8.188138] RAS: Correctable Errors collector initialized. Jul 12 16:27:02 ubuntu kernel: [ 8.188216] microcode: sig=0x906ea, pf=0x20, revision=0x9a Jul 12 16:27:02 ubuntu kernel: [ 8.188634] microcode: Microcode Update Driver: v2.2. Jul 12 16:27:02 ubuntu kernel: [ 8.188642] sched_clock: Marking stable (8188630085, 0)->(8162218497, 26411588) Jul 12 16:27:02 ubuntu kernel: [ 8.189161] registered taskstats version 1 Jul 12 16:27:02 ubuntu kernel: [ 8.189169] Loading compiled-in X.509 certificates Jul 12 16:27:02 ubuntu kernel: [ 8.191580] Loaded X.509 cert 'Build time autogenerated kernel key: 93c6e076713d738d171f44766725faeef9510f02' Jul 12 16:27:02 ubuntu kernel: [ 8.194222] Loaded UEFI:db cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' linked to secondary sys keyring Jul 12 16:27:02 ubuntu kernel: [ 8.194247] Loaded UEFI:db cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' linked to secondary sys keyring Jul 12 16:27:02 ubuntu kernel: [ 8.194262] Loaded UEFI:db cert 'Acer Database: 84f00f5841571abd2cc11a8c26d5c9c8d2b6b0b5' linked to secondary sys keyring Jul 12 16:27:02 ubuntu kernel: [ 8.194265] Problem loading UEFI:db X.509 certificate (-65) Jul 12 16:27:02 ubuntu kernel: [ 8.194292] Problem loading UEFI:db X.509 certificate (-65) Jul 12 16:27:02 ubuntu kernel: [ 8.196378] Loaded UEFI:db cert 'Linpus: linpus.com: 2e092cab5e97a89f94a6e272ec7267c267cf4483' linked to secondary sys keyring Jul 12 16:27:02 ubuntu kernel: [ 8.198843] zswap: loaded using pool lzo/zbud Jul 12 16:27:02 ubuntu kernel: [ 8.202794] Key type big_key registered Jul 12 16:27:02 ubuntu kernel: [ 8.202798] Key type trusted registered Jul 12 16:27:02 ubuntu kernel: [ 8.204546] Key type encrypted registered Jul 12 16:27:02 ubuntu kernel: [ 8.204550] AppArmor: AppArmor sha1 policy hashing enabled Jul 12 16:27:02 ubuntu kernel: [ 8.207230] ima: Allocated hash algorithm: sha1 Jul 12 16:27:02 ubuntu kernel: [ 8.221776] evm: Initialising EVM extended attributes: Jul 12 16:27:02 ubuntu kernel: [ 8.221777] evm: security.selinux Jul 12 16:27:02 ubuntu kernel: [ 8.221778] evm: security.SMACK64 Jul 12 16:27:02 ubuntu kernel: [ 8.221778] evm: security.SMACK64EXEC Jul 12 16:27:02 ubuntu kernel: [ 8.221779] evm: security.SMACK64TRANSMUTE Jul 12 16:27:02 ubuntu kernel: [ 8.221779] evm: security.SMACK64MMAP Jul 12 16:27:02 ubuntu kernel: [ 8.221780] evm: security.apparmor Jul 12 16:27:02 ubuntu kernel: [ 8.221780] evm: security.ima Jul 12 16:27:02 ubuntu kernel: [ 8.221781] evm: security.capability Jul 12 16:27:02 ubuntu kernel: [ 8.221781] evm: HMAC attrs: 0x1 Jul 12 16:27:02 ubuntu kernel: [ 8.223181] Magic number: 11:977:438 Jul 12 16:27:02 ubuntu kernel: [ 8.223210] event_source intel_pt: hash matches Jul 12 16:27:02 ubuntu kernel: [ 8.223563] rtc_cmos 00:03: setting system clock to 2019-07-12 16:26:51 UTC (1562948811) Jul 12 16:27:02 ubuntu kernel: [ 8.223706] Lockdown: swapper/0: Hibernation is restricted; see man kernel_lockdown.7 Jul 12 16:27:02 ubuntu kernel: [ 8.464070] usb 1-1: new high-speed USB device number 2 using xhci_hcd Jul 12 16:27:02 ubuntu kernel: [ 8.614080] usb 1-1: New USB device found, idVendor=125f, idProduct=c08a, bcdDevice=11.00 Jul 12 16:27:02 ubuntu kernel: [ 8.614082] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Jul 12 16:27:02 ubuntu kernel: [ 8.614083] usb 1-1: Product: ADATA USB Flash Drive Jul 12 16:27:02 ubuntu kernel: [ 8.614085] usb 1-1: Manufacturer: ADATA Jul 12 16:27:02 ubuntu kernel: [ 8.614086] usb 1-1: SerialNumber: 1440400132340008 Jul 12 16:27:02 ubuntu kernel: [ 8.740055] usb 1-5: new high-speed USB device number 3 using xhci_hcd Jul 12 16:27:02 ubuntu kernel: [ 8.867987] Freeing unused kernel image memory: 2464K Jul 12 16:27:02 ubuntu kernel: [ 8.896061] Write protecting the kernel read-only data: 20480k Jul 12 16:27:02 ubuntu kernel: [ 8.897737] usb 1-5: New USB device found, idVendor=0408, idProduct=a061, bcdDevice= 0.04 Jul 12 16:27:02 ubuntu kernel: [ 8.897739] usb 1-5: New USB device strings: Mfr=1, Product=2, SerialNumber=0 Jul 12 16:27:02 ubuntu kernel: [ 8.897740] usb 1-5: Product: HD User Facing Jul 12 16:27:02 ubuntu kernel: [ 8.897742] usb 1-5: Manufacturer: SunplusIT Inc Jul 12 16:27:02 ubuntu kernel: [ 8.897784] Freeing unused kernel image memory: 2008K Jul 12 16:27:02 ubuntu kernel: [ 8.898135] Freeing unused kernel image memory: 1784K Jul 12 16:27:02 ubuntu kernel: [ 8.907105] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 12 16:27:02 ubuntu kernel: [ 8.907106] x86/mm: Checking user space page tables Jul 12 16:27:02 ubuntu kernel: [ 8.915749] x86/mm: Checked W+X mappings: passed, no W+X pages found. Jul 12 16:27:02 ubuntu kernel: [ 9.001382] wmi_bus wmi_bus-PNP0C14:01: WQ data block query control method not found Jul 12 16:27:02 ubuntu kernel: [ 9.001385] wmi_bus wmi_bus-PNP0C14:01: WQ data block query control method not found Jul 12 16:27:02 ubuntu kernel: [ 9.001386] wmi_bus wmi_bus-PNP0C14:01: WQ data block query control method not found Jul 12 16:27:02 ubuntu kernel: [ 9.001388] wmi_bus wmi_bus-PNP0C14:01: WQ data block query control method not found Jul 12 16:27:02 ubuntu kernel: [ 9.001524] acpi PNP0C14:03: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00) Jul 12 16:27:02 ubuntu kernel: [ 9.001578] acpi PNP0C14:04: duplicate WMI GUID 05901221-D566-11D1-B2F0-00A0C9062910 (first instance was on PNP0C14:00) Jul 12 16:27:02 ubuntu kernel: [ 9.010565] hidraw: raw HID events driver (C) Jiri Kosina Jul 12 16:27:02 ubuntu kernel: [ 9.015208] r8169 Gigabit Ethernet driver 2.3LK-NAPI loaded Jul 12 16:27:02 ubuntu kernel: [ 9.015215] r8169 0000:06:00.1: can't disable ASPM; OS doesn't have ASPM control Jul 12 16:27:02 ubuntu kernel: [ 9.016976] ahci 0000:00:17.0: version 3.0 Jul 12 16:27:02 ubuntu kernel: [ 9.017339] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 2 ports 6 Gbps 0x12 impl SATA mode Jul 12 16:27:02 ubuntu kernel: [ 9.017343] ahci 0000:00:17.0: flags: 64bit ncq sntf pm clo only pio slum part ems deso sadm sds apst Jul 12 16:27:02 ubuntu kernel: [ 9.025038] r8169 0000:06:00.1 eth0: RTL8411, 98:28:a6:3f:06:2f, XID 5c800800, IRQ 126 Jul 12 16:27:02 ubuntu kernel: [ 9.025040] r8169 0000:06:00.1 eth0: jumbo features [frames: 9200 bytes, tx checksumming: ko] Jul 12 16:27:02 ubuntu kernel: [ 9.031961] r8169 0000:06:00.1 enp6s0f1: renamed from eth0 Jul 12 16:27:02 ubuntu kernel: [ 9.032015] usb 1-14: new full-speed USB device number 4 using xhci_hcd Jul 12 16:27:02 ubuntu kernel: [ 9.032671] scsi host0: ahci Jul 12 16:27:02 ubuntu kernel: [ 9.032785] scsi host1: ahci Jul 12 16:27:02 ubuntu kernel: [ 9.032904] scsi host2: ahci Jul 12 16:27:02 ubuntu kernel: [ 9.036021] scsi host3: ahci Jul 12 16:27:02 ubuntu kernel: [ 9.036248] scsi host4: ahci Jul 12 16:27:02 ubuntu kernel: [ 9.036294] ata1: DUMMY Jul 12 16:27:02 ubuntu kernel: [ 9.036299] ata2: SATA max UDMA/133 abar m2048@0xa4325000 port 0xa4325180 irq 125 Jul 12 16:27:02 ubuntu kernel: [ 9.036300] ata3: DUMMY Jul 12 16:27:02 ubuntu kernel: [ 9.036301] ata4: DUMMY Jul 12 16:27:02 ubuntu kernel: [ 9.036303] ata5: SATA max UDMA/133 abar m2048@0xa4325000 port 0xa4325300 irq 125 Jul 12 16:27:02 ubuntu kernel: [ 9.084865] ACPI Warning: \_SB.PCI0.GFX0._DSM: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] (20180531/nsarguments-66) Jul 12 16:27:02 ubuntu kernel: [ 9.084939] ACPI Warning: \_SB.PCI0.PEG0.PEGP._DSM: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] (20180531/nsarguments-66) Jul 12 16:27:02 ubuntu kernel: [ 9.085128] checking generic (b0000000 7e9000) vs hw (b0000000 10000000) Jul 12 16:27:02 ubuntu kernel: [ 9.085129] fb: switching to inteldrmfb from EFI VGA Jul 12 16:27:02 ubuntu kernel: [ 9.085146] Console: switching to colour dummy device 80x25 Jul 12 16:27:02 ubuntu kernel: [ 9.085273] [drm] Replacing VGA console driver Jul 12 16:27:02 ubuntu kernel: [ 9.086426] pci 0000:01:00.0: optimus capabilities: enabled, status dynamic power, hda bios codec supported Jul 12 16:27:02 ubuntu kernel: [ 9.086432] VGA switcheroo: detected Optimus DSM method \_SB_.PCI0.PEG0.PEGP handle Jul 12 16:27:02 ubuntu kernel: [ 9.086432] nouveau: detected PR support, will not use DSM Jul 12 16:27:02 ubuntu kernel: [ 9.086453] nouveau 0000:01:00.0: enabling device (0106 -> 0107) Jul 12 16:27:02 ubuntu kernel: [ 9.087026] nouveau 0000:01:00.0: NVIDIA GP107 (137000a1) Jul 12 16:27:02 ubuntu kernel: [ 9.088729] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). Jul 12 16:27:02 ubuntu kernel: [ 9.088730] [drm] Driver supports precise vblank timestamp query. Jul 12 16:27:02 ubuntu kernel: [ 9.091885] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem Jul 12 16:27:02 ubuntu kernel: [ 9.096317] [drm] Finished loading DMC firmware i915/kbl_dmc_ver1_04.bin (v1.4) Jul 12 16:27:02 ubuntu kernel: [ 9.138668] [drm] Initialized i915 1.6.0 20180514 for 0000:00:02.0 on minor 0 Jul 12 16:27:02 ubuntu kernel: [ 9.147189] [Firmware Bug]: ACPI(PEGP) defines _DOD but not _DOS Jul 12 16:27:02 ubuntu kernel: [ 9.149330] ACPI: Video Device [PEGP] (multi-head: yes rom: yes post: no) Jul 12 16:27:02 ubuntu kernel: [ 9.176743] nouveau 0000:01:00.0: bios: version 86.07.4f.00.1c Jul 12 16:27:02 ubuntu kernel: [ 9.176751] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:00/LNXVIDEO:00/input/input5 Jul 12 16:27:02 ubuntu kernel: [ 9.180352] ACPI: Video Device [GFX0] (multi-head: yes rom: no post: no) Jul 12 16:27:02 ubuntu kernel: [ 9.180744] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:01/input/input6 Jul 12 16:27:02 ubuntu kernel: [ 9.181271] usb 1-14: New USB device found, idVendor=8087, idProduct=0aaa, bcdDevice= 0.02 Jul 12 16:27:02 ubuntu kernel: [ 9.181273] usb 1-14: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Jul 12 16:27:02 ubuntu kernel: [ 9.181701] fbcon: inteldrmfb (fb0) is primary device Jul 12 16:27:02 ubuntu kernel: [ 9.186163] usb-storage 1-1:1.0: USB Mass Storage device detected Jul 12 16:27:02 ubuntu kernel: [ 9.186291] scsi host5: usb-storage 1-1:1.0 Jul 12 16:27:02 ubuntu kernel: [ 9.186365] usbcore: registered new interface driver usb-storage Jul 12 16:27:02 ubuntu kernel: [ 9.187667] usbcore: registered new interface driver uas Jul 12 16:27:02 ubuntu kernel: [ 9.237374] nouveau 0000:01:00.0: fb: 4096 MiB GDDR5 Jul 12 16:27:02 ubuntu kernel: [ 9.252381] random: fast init done Jul 12 16:27:02 ubuntu kernel: [ 9.283331] vga_switcheroo: enabled Jul 12 16:27:02 ubuntu kernel: [ 9.283413] [TTM] Zone kernel: Available graphics memory: 4002276 kiB Jul 12 16:27:02 ubuntu kernel: [ 9.283413] [TTM] Zone dma32: Available graphics memory: 2097152 kiB Jul 12 16:27:02 ubuntu kernel: [ 9.283414] [TTM] Initializing pool allocator Jul 12 16:27:02 ubuntu kernel: [ 9.283417] [TTM] Initializing DMA pool allocator Jul 12 16:27:02 ubuntu kernel: [ 9.283429] nouveau 0000:01:00.0: DRM: VRAM: 4096 MiB Jul 12 16:27:02 ubuntu kernel: [ 9.283430] nouveau 0000:01:00.0: DRM: GART: 536870912 MiB Jul 12 16:27:02 ubuntu kernel: [ 9.283433] nouveau 0000:01:00.0: DRM: BIT table 'A' not found Jul 12 16:27:02 ubuntu kernel: [ 9.283434] nouveau 0000:01:00.0: DRM: BIT table 'L' not found Jul 12 16:27:02 ubuntu kernel: [ 9.283435] nouveau 0000:01:00.0: DRM: TMDS table version 2.0 Jul 12 16:27:02 ubuntu kernel: [ 9.283437] nouveau 0000:01:00.0: DRM: DCB version 4.1 Jul 12 16:27:02 ubuntu kernel: [ 9.283439] nouveau 0000:01:00.0: DRM: DCB outp 00: 02022f62 00020010 Jul 12 16:27:02 ubuntu kernel: [ 9.283441] nouveau 0000:01:00.0: DRM: DCB conn 02: 00010261 Jul 12 16:27:02 ubuntu kernel: [ 9.284958] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). Jul 12 16:27:02 ubuntu kernel: [ 9.284959] [drm] Driver supports precise vblank timestamp query. Jul 12 16:27:02 ubuntu kernel: [ 9.284991] random: systemd-udevd: uninitialized urandom read (16 bytes read) Jul 12 16:27:02 ubuntu kernel: [ 9.285005] random: systemd-udevd: uninitialized urandom read (16 bytes read) Jul 12 16:27:02 ubuntu kernel: [ 9.285008] random: systemd-udevd: uninitialized urandom read (16 bytes read) Jul 12 16:27:02 ubuntu kernel: [ 9.285809] nouveau 0000:01:00.0: DRM: MM: using COPY for buffer copies Jul 12 16:27:02 ubuntu kernel: [ 9.287053] [drm] Cannot find any crtc or sizes Jul 12 16:27:02 ubuntu kernel: [ 9.288098] [drm] Initialized nouveau 1.3.1 20120801 for 0000:01:00.0 on minor 1 Jul 12 16:27:02 ubuntu kernel: [ 9.288341] [drm] Cannot find any crtc or sizes Jul 12 16:27:02 ubuntu kernel: [ 9.351089] ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Jul 12 16:27:02 ubuntu kernel: [ 9.351952] ata5.00: ATA-10: WDC WD10SPZX-21Z10T0, 02.01A02, max UDMA/133 Jul 12 16:27:02 ubuntu kernel: [ 9.351954] ata5.00: 1953525168 sectors, multi 16: LBA48 NCQ (depth 32), AA Jul 12 16:27:02 ubuntu kernel: [ 9.352976] ata5.00: configured for UDMA/133 Jul 12 16:27:02 ubuntu kernel: [ 9.355414] ata2: SATA link up 6.0 Gbps (SStatus 133 SControl 300) Jul 12 16:27:02 ubuntu kernel: [ 9.357307] ata2.00: ATA-9: HFS128G39TND-N210A, 30001P10, max UDMA/133 Jul 12 16:27:02 ubuntu kernel: [ 9.357309] ata2.00: 250069680 sectors, multi 1: LBA48 NCQ (depth 32), AA Jul 12 16:27:02 ubuntu kernel: [ 9.358244] ata2.00: configured for UDMA/133 Jul 12 16:27:02 ubuntu kernel: [ 9.358495] scsi 1:0:0:0: Direct-Access ATA HFS128G39TND-N21 1P10 PQ: 0 ANSI: 5 Jul 12 16:27:02 ubuntu kernel: [ 9.358834] sd 1:0:0:0: [sda] 250069680 512-byte logical blocks: (128 GB/119 GiB) Jul 12 16:27:02 ubuntu kernel: [ 9.358836] sd 1:0:0:0: [sda] 4096-byte physical blocks Jul 12 16:27:02 ubuntu kernel: [ 9.358843] sd 1:0:0:0: [sda] Write Protect is off Jul 12 16:27:02 ubuntu kernel: [ 9.358844] sd 1:0:0:0: [sda] Mode Sense: 00 3a 00 00 Jul 12 16:27:02 ubuntu kernel: [ 9.358854] sd 1:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Jul 12 16:27:02 ubuntu kernel: [ 9.358875] sd 1:0:0:0: Attached scsi generic sg0 type 0 Jul 12 16:27:02 ubuntu kernel: [ 9.359183] scsi 4:0:0:0: Direct-Access ATA WDC WD10SPZX-21Z 1A02 PQ: 0 ANSI: 5 Jul 12 16:27:02 ubuntu kernel: [ 9.359436] sd 4:0:0:0: Attached scsi generic sg1 type 0 Jul 12 16:27:02 ubuntu kernel: [ 9.359666] sd 4:0:0:0: [sdb] 1953525168 512-byte logical blocks: (1.00 TB/932 GiB) Jul 12 16:27:02 ubuntu kernel: [ 9.359668] sd 4:0:0:0: [sdb] 4096-byte physical blocks Jul 12 16:27:02 ubuntu kernel: [ 9.359731] sd 4:0:0:0: [sdb] Write Protect is off Jul 12 16:27:02 ubuntu kernel: [ 9.359733] sd 4:0:0:0: [sdb] Mode Sense: 00 3a 00 00 Jul 12 16:27:02 ubuntu kernel: [ 9.359840] sd 4:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Jul 12 16:27:02 ubuntu kernel: [ 9.360225] sda: sda1 sda2 Jul 12 16:27:02 ubuntu kernel: [ 9.360503] sd 1:0:0:0: [sda] Attached SCSI disk Jul 12 16:27:02 ubuntu kernel: [ 9.690639] sd 4:0:0:0: [sdb] Attached SCSI disk Jul 12 16:27:02 ubuntu kernel: [ 10.303325] Console: switching to colour frame buffer device 240x67 Jul 12 16:27:02 ubuntu kernel: [ 10.324263] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device Jul 12 16:27:02 ubuntu kernel: [ 10.589273] scsi 5:0:0:0: Direct-Access ADATA USB Flash Drive 1100 PQ: 0 ANSI: 4 Jul 12 16:27:02 ubuntu kernel: [ 10.589664] sd 5:0:0:0: Attached scsi generic sg2 type 0 Jul 12 16:27:02 ubuntu kernel: [ 10.589899] sd 5:0:0:0: [sdc] 15577088 512-byte logical blocks: (7.98 GB/7.43 GiB) Jul 12 16:27:02 ubuntu kernel: [ 10.590354] sd 5:0:0:0: [sdc] Write Protect is off Jul 12 16:27:02 ubuntu kernel: [ 10.590356] sd 5:0:0:0: [sdc] Mode Sense: 43 00 00 00 Jul 12 16:27:02 ubuntu kernel: [ 10.590851] sd 5:0:0:0: [sdc] No Caching mode page found Jul 12 16:27:02 ubuntu kernel: [ 10.590879] sd 5:0:0:0: [sdc] Assuming drive cache: write through Jul 12 16:27:02 ubuntu kernel: [ 10.593449] sdc: sdc1 sdc2 Jul 12 16:27:02 ubuntu kernel: [ 10.595146] sd 5:0:0:0: [sdc] Attached SCSI removable disk Jul 12 16:27:02 ubuntu kernel: [ 11.099542] EXT4-fs (sda2): INFO: recovery required on readonly filesystem Jul 12 16:27:02 ubuntu kernel: [ 11.099543] EXT4-fs (sda2): write access will be enabled during recovery Jul 12 16:27:02 ubuntu kernel: [ 11.134187] EXT4-fs (sda2): orphan cleanup on readonly fs Jul 12 16:27:02 ubuntu kernel: [ 11.134228] EXT4-fs (sda2): 1 orphan inode deleted Jul 12 16:27:02 ubuntu kernel: [ 11.134229] EXT4-fs (sda2): recovery complete Jul 12 16:27:02 ubuntu kernel: [ 11.284133] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null) Jul 12 16:27:02 ubuntu kernel: [ 11.405997] ISO 9660 Extensions: Microsoft Joliet Level 3 Jul 12 16:27:02 ubuntu kernel: [ 11.408637] ISO 9660 Extensions: RRIP_1991A Jul 12 16:27:02 ubuntu kernel: [ 11.848270] random: crng init done Jul 12 16:27:02 ubuntu kernel: [ 11.848271] random: 7 urandom warning(s) missed due to ratelimiting Jul 12 16:27:02 ubuntu kernel: [ 17.297290] systemd[1]: systemd 237 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD -IDN2 +IDN -PCRE2 default-hierarchy=hybrid) Jul 12 16:27:02 ubuntu kernel: [ 17.316821] systemd[1]: Detected architecture x86-64. Jul 12 16:27:02 ubuntu kernel: [ 17.320784] systemd[1]: Set hostname to . Jul 12 16:27:02 ubuntu kernel: [ 17.320991] systemd[1]: Initializing machine ID from random generator. Jul 12 16:27:02 ubuntu kernel: [ 17.322914] Lockdown: systemd: /dev/mem,kmem,port is restricted; see man kernel_lockdown.7 Jul 12 16:27:02 ubuntu kernel: [ 17.420133] Lockdown: systemd: BPF is restricted; see man kernel_lockdown.7 Jul 12 16:27:02 ubuntu kernel: [ 17.420141] systemd[1]: File /lib/systemd/system/systemd-journald.service:36 configures an IP firewall (IPAddressDeny=any), but the local system does not support BPF/cgroup based firewalling. Jul 12 16:27:02 ubuntu kernel: [ 17.420143] systemd[1]: Proceeding WITHOUT firewalling in effect! (This warning is only shown for the first loaded unit using IP firewalling.) Jul 12 16:27:02 ubuntu kernel: [ 17.448812] systemd[1]: Reached target User and Group Name Lookups. Jul 12 16:27:02 ubuntu kernel: [ 17.449019] systemd[1]: Created slice User and Session Slice. Jul 12 16:27:02 ubuntu kernel: [ 17.449244] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Jul 12 16:27:02 ubuntu kernel: [ 17.449291] systemd[1]: Started Forward Password Requests to Wall Directory Watch. Jul 12 16:27:02 ubuntu kernel: [ 17.542343] systemd-journald[1092]: Received request to flush runtime journal from PID 1 Jul 12 16:27:02 ubuntu kernel: [ 17.611487] lp: driver loaded but no devices found Jul 12 16:27:02 ubuntu kernel: [ 17.625272] ppdev: user-space parallel port driver Jul 12 16:27:02 ubuntu kernel: [ 17.789305] input: Acer Wireless Radio Control as /devices/LNXSYSTM:00/10251229:00/input/input7 Jul 12 16:27:02 ubuntu kernel: [ 17.915811] RAPL PMU: API unit is 2^-32 Joules, 5 fixed counters, 655360 ms ovfl timer Jul 12 16:27:02 ubuntu kernel: [ 17.915812] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules Jul 12 16:27:02 ubuntu kernel: [ 17.915813] RAPL PMU: hw unit of domain package 2^-14 Joules Jul 12 16:27:02 ubuntu kernel: [ 17.915814] RAPL PMU: hw unit of domain dram 2^-14 Joules Jul 12 16:27:02 ubuntu kernel: [ 17.915815] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules Jul 12 16:27:02 ubuntu kernel: [ 17.915816] RAPL PMU: hw unit of domain psys 2^-14 Joules Jul 12 16:27:02 ubuntu kernel: [ 17.981717] mei_me 0000:00:16.0: enabling device (0000 -> 0002) Jul 12 16:27:02 ubuntu kernel: [ 17.987615] intel-lpss 0000:00:15.0: enabling device (0000 -> 0002) Jul 12 16:27:02 ubuntu kernel: [ 18.015391] acer_wmi: Acer Laptop ACPI-WMI Extras Jul 12 16:27:02 ubuntu kernel: [ 18.015437] acer_wmi: Function bitmap for Communication Button: 0x801 Jul 12 16:27:02 ubuntu kernel: [ 18.035272] input: Acer WMI hotkeys as /devices/virtual/input/input8 Jul 12 16:27:02 ubuntu kernel: [ 18.089034] cfg80211: Loading compiled-in X.509 certificates for regulatory database Jul 12 16:27:02 ubuntu kernel: [ 18.089278] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' Jul 12 16:27:02 ubuntu kernel: [ 18.130093] idma64 idma64.0: Found Intel integrated DMA 64-bit Jul 12 16:27:02 ubuntu kernel: [ 18.141048] intel-lpss 0000:00:15.1: enabling device (0000 -> 0002) Jul 12 16:27:02 ubuntu kernel: [ 18.141383] idma64 idma64.1: Found Intel integrated DMA 64-bit Jul 12 16:27:02 ubuntu kernel: [ 18.144489] Bluetooth: Core ver 2.22 Jul 12 16:27:02 ubuntu kernel: [ 18.144502] NET: Registered protocol family 31 Jul 12 16:27:02 ubuntu kernel: [ 18.144502] Bluetooth: HCI device and connection manager initialized Jul 12 16:27:02 ubuntu kernel: [ 18.144505] Bluetooth: HCI socket layer initialized Jul 12 16:27:02 ubuntu kernel: [ 18.144506] Bluetooth: L2CAP socket layer initialized Jul 12 16:27:02 ubuntu kernel: [ 18.144511] Bluetooth: SCO socket layer initialized Jul 12 16:27:02 ubuntu kernel: [ 18.145978] i2c_hid i2c-ELAN0504:01: i2c-ELAN0504:01 supply vdd not found, using dummy regulator Jul 12 16:27:02 ubuntu kernel: [ 18.167359] intel-lpss 0000:00:1e.0: enabling device (0000 -> 0002) Jul 12 16:27:02 ubuntu kernel: [ 18.167708] idma64 idma64.2: Found Intel integrated DMA 64-bit Jul 12 16:27:02 ubuntu kernel: [ 18.252343] Intel(R) Wireless WiFi driver for Linux Jul 12 16:27:02 ubuntu kernel: [ 18.252344] Copyright(c) 2003- 2015 Intel Corporation Jul 12 16:27:02 ubuntu kernel: [ 18.281042] cryptd: max_cpu_qlen set to 1000 Jul 12 16:27:02 ubuntu kernel: [ 18.312973] media: Linux media interface: v0.10 Jul 12 16:27:02 ubuntu kernel: [ 18.324241] dw-apb-uart.2: ttyS4 at MMIO 0x8f802000 (irq = 20, base_baud = 7500000) is a 16550A Jul 12 16:27:02 ubuntu kernel: [ 18.378814] usbcore: registered new interface driver btusb Jul 12 16:27:02 ubuntu kernel: [ 18.379694] Bluetooth: hci0: Bootloader revision 0.1 build 42 week 52 2015 Jul 12 16:27:02 ubuntu kernel: [ 18.380699] Bluetooth: hci0: Device revision is 2 Jul 12 16:27:02 ubuntu kernel: [ 18.380700] Bluetooth: hci0: Secure boot is enabled Jul 12 16:27:02 ubuntu kernel: [ 18.380701] Bluetooth: hci0: OTP lock is enabled Jul 12 16:27:02 ubuntu kernel: [ 18.380702] Bluetooth: hci0: API lock is enabled Jul 12 16:27:02 ubuntu kernel: [ 18.380702] Bluetooth: hci0: Debug lock is disabled Jul 12 16:27:02 ubuntu kernel: [ 18.380703] Bluetooth: hci0: Minimum firmware build 1 week 10 2014 Jul 12 16:27:02 ubuntu kernel: [ 18.415464] input: ELAN0504:01 04F3:3091 Mouse as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-20/i2c-ELAN0504:01/0018:04F3:3091.0001/input/input9 Jul 12 16:27:02 ubuntu kernel: [ 18.415561] input: ELAN0504:01 04F3:3091 Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-20/i2c-ELAN0504:01/0018:04F3:3091.0001/input/input11 Jul 12 16:27:02 ubuntu kernel: [ 18.415643] hid-generic 0018:04F3:3091.0001: input,hidraw0: I2C HID v1.00 Mouse [ELAN0504:01 04F3:3091] on i2c-ELAN0504:01 Jul 12 16:27:02 ubuntu kernel: [ 18.430395] videodev: Linux video capture interface: v2.00 Jul 12 16:27:02 ubuntu kernel: [ 18.436076] AVX2 version of gcm_enc/dec engaged. Jul 12 16:27:02 ubuntu kernel: [ 18.436077] AES CTR mode by8 optimization enabled Jul 12 16:27:02 ubuntu kernel: [ 18.566042] input: ELAN0504:01 04F3:3091 Touchpad as /devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-20/i2c-ELAN0504:01/0018:04F3:3091.0001/input/input14 Jul 12 16:27:02 ubuntu kernel: [ 18.566153] hid-multitouch 0018:04F3:3091.0001: input,hidraw0: I2C HID v1.00 Mouse [ELAN0504:01 04F3:3091] on i2c-ELAN0504:01 Jul 12 16:27:02 ubuntu kernel: [ 18.779798] uvcvideo: Found UVC 1.00 device HD User Facing (0408:a061) Jul 12 16:27:02 ubuntu kernel: [ 18.796950] uvcvideo 1-5:1.0: Entity type for entity Extension 4 was not initialized! Jul 12 16:27:02 ubuntu kernel: [ 18.796952] uvcvideo 1-5:1.0: Entity type for entity Extension 3 was not initialized! Jul 12 16:27:02 ubuntu kernel: [ 18.796953] uvcvideo 1-5:1.0: Entity type for entity Processing 2 was not initialized! Jul 12 16:27:02 ubuntu kernel: [ 18.796955] uvcvideo 1-5:1.0: Entity type for entity Camera 1 was not initialized! Jul 12 16:27:02 ubuntu kernel: [ 18.797013] input: HD User Facing: HD User Facing as /devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5:1.0/input/input15 Jul 12 16:27:02 ubuntu kernel: [ 18.797078] usbcore: registered new interface driver uvcvideo Jul 12 16:27:02 ubuntu kernel: [ 18.797078] USB Video Class driver (1.1.1) Jul 12 16:27:02 ubuntu kernel: [ 18.864822] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915]) Jul 12 16:27:02 ubuntu kernel: [ 18.964318] Bluetooth: hci0: Found device firmware: intel/ibt-17-16-1.sfi Jul 12 16:27:02 ubuntu kernel: [ 19.243739] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 Jul 12 16:27:02 ubuntu kernel: [ 19.243741] Bluetooth: BNEP filters: protocol multicast Jul 12 16:27:02 ubuntu kernel: [ 19.243746] Bluetooth: BNEP socket layer initialized Jul 12 16:27:02 ubuntu dbus-daemon[1275]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.8' (uid=0 pid=1414 comm="/usr/lib/bluetooth/bluetoothd " label="unconfined") Jul 12 16:27:02 ubuntu bluetoothd[1414]: Bluetooth management interface 1.14 initialized Jul 12 16:27:02 ubuntu wpa_supplicant[1376]: Successfully initialized wpa_supplicant Jul 12 16:27:02 ubuntu kernel: [ 19.248455] snd_hda_codec_realtek hdaudioC0D0: autoconfig for ALC255: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker Jul 12 16:27:02 ubuntu kernel: [ 19.248458] snd_hda_codec_realtek hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) Jul 12 16:27:02 ubuntu kernel: [ 19.248460] snd_hda_codec_realtek hdaudioC0D0: hp_outs=1 (0x21/0x0/0x0/0x0/0x0) Jul 12 16:27:02 ubuntu kernel: [ 19.248461] snd_hda_codec_realtek hdaudioC0D0: mono: mono_out=0x0 Jul 12 16:27:02 ubuntu kernel: [ 19.248462] snd_hda_codec_realtek hdaudioC0D0: inputs: Jul 12 16:27:02 ubuntu kernel: [ 19.248464] snd_hda_codec_realtek hdaudioC0D0: Headset Mic=0x19 Jul 12 16:27:02 ubuntu kernel: [ 19.248466] snd_hda_codec_realtek hdaudioC0D0: Internal Mic=0x12 Jul 12 16:27:02 ubuntu kernel: [ 19.262966] iwlwifi 0000:00:14.3: loaded firmware version 38.c0e03d94.0 op_mode iwlmvm Jul 12 16:27:02 ubuntu systemd[1]: Started WPA supplicant. Jul 12 16:27:02 ubuntu systemd[1]: Started Thermal Daemon Service. Jul 12 16:27:02 ubuntu systemd[1]: Starting Hostname Service... Jul 12 16:27:02 ubuntu avahi-daemon[1215]: Server startup complete. Host name is ubuntu.local. Local service cookie is 3724323112. Jul 12 16:27:02 ubuntu thermald[1380]: NO RAPL sysfs present Jul 12 16:27:02 ubuntu thermald[1380]: 22 CPUID levels; family:model:stepping 0x6:9e:a (6:158:10) Jul 12 16:27:02 ubuntu thermald[1380]: Polling mode is enabled: 4 Jul 12 16:27:02 ubuntu kernel: [ 19.377163] intel_rapl: Found RAPL domain package Jul 12 16:27:02 ubuntu kernel: [ 19.377165] intel_rapl: Found RAPL domain core Jul 12 16:27:02 ubuntu kernel: [ 19.377166] intel_rapl: Found RAPL domain uncore Jul 12 16:27:02 ubuntu kernel: [ 19.377167] intel_rapl: Found RAPL domain dram Jul 12 16:27:02 ubuntu kernel: [ 19.444082] dcdbas dcdbas: Dell Systems Management Base Driver (version 5.6.0-3.2) Jul 12 16:27:02 ubuntu kernel: [ 19.476933] dell_smbios: Unable to run on non-Dell system Jul 12 16:27:02 ubuntu udisksd[1377]: failed to load module mdraid: libbd_mdraid.so.2: cannot open shared object file: No such file or directory Jul 12 16:27:02 ubuntu dbus-daemon[1275]: [system] Successfully activated service 'org.freedesktop.hostname1' Jul 12 16:27:02 ubuntu systemd[1]: Started Hostname Service. Jul 12 16:27:02 ubuntu thermald[1380]: sysfs read failed constraint_0_max_power_uw Jul 12 16:27:02 ubuntu thermald[1380]: Zone update failed: unable to bind Jul 12 16:27:02 ubuntu kernel: [ 19.560326] snd_hda_codec_realtek hdaudioC0D0: Failed to find dell wmi symbol dell_micmute_led_set Jul 12 16:27:02 ubuntu kernel: [ 19.601883] iwlwifi 0000:00:14.3: Detected Intel(R) Dual Band Wireless AC 9560, REV=0x318 Jul 12 16:27:02 ubuntu udisksd[1377]: Failed to load the 'mdraid' libblockdev plugin Jul 12 16:27:02 ubuntu kernel: [ 19.612517] input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0000:00:1f.3/sound/card0/input16 Jul 12 16:27:02 ubuntu systemd[1]: Reached target Sound Card. Jul 12 16:27:02 ubuntu kernel: [ 19.652766] iwlwifi 0000:00:14.3: base HW address: d0:c6:37:9e:6f:24 Jul 12 16:27:02 ubuntu systemd[1]: Started Modem Manager. Jul 12 16:27:03 ubuntu systemd[1]: Started Disk Manager. Jul 12 16:27:03 ubuntu udisksd[1377]: Acquired the name org.freedesktop.UDisks2 on the system message bus Jul 12 16:27:03 ubuntu kernel: [ 19.762809] ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs' Jul 12 16:27:03 ubuntu kernel: [ 19.763084] thermal thermal_zone2: failed to read out thermal zone (-61) Jul 12 16:27:03 ubuntu systemd-udevd[1133]: link_config: autonegotiation is unset or enabled, the speed and duplex are not writable. Jul 12 16:27:03 ubuntu kernel: [ 19.782310] iwlwifi 0000:00:14.3 wlp0s20f3: renamed from wlan0 Jul 12 16:27:03 ubuntu systemd-udevd[1135]: Process '/usr/sbin/alsactl -E HOME=/run/alsa restore 0' failed with exit code 99. Jul 12 16:27:03 ubuntu kernel: [ 20.182035] Bluetooth: hci0: Waiting for firmware download to complete Jul 12 16:27:03 ubuntu kernel: [ 20.182673] Bluetooth: hci0: Firmware loaded in 1761550 usecs Jul 12 16:27:03 ubuntu kernel: [ 20.182711] Bluetooth: hci0: Waiting for device to boot Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.4626] NetworkManager (version 1.10.6) is starting... (for the first time) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.4626] Read config: /etc/NetworkManager/NetworkManager.conf (lib: 10-dns-resolved.conf, 20-connectivity-ubuntu.conf, no-mac-addr-change.conf) (run: 10-globally-managed-devices.conf) (etc: default-wifi-powersave-on.conf) Jul 12 16:27:03 ubuntu kernel: [ 20.195680] Bluetooth: hci0: Device booted in 12674 usecs Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.4836] manager[0x555ee89cb060]: monitoring kernel firmware directory '/lib/firmware'. Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.4837] monitoring ifupdown state file '/run/network/ifstate'. Jul 12 16:27:03 ubuntu kernel: [ 20.215977] Bluetooth: hci0: Found Intel DDC parameters: intel/ibt-17-16-1.ddc Jul 12 16:27:03 ubuntu kernel: [ 20.218729] Bluetooth: hci0: Applying Intel DDC parameters completed Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.4979] hostname: hostname: using hostnamed Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.4980] hostname: hostname changed from (none) to "ubuntu" Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.4982] dns-mgr[0x555ee89e7940]: init: dns=systemd-resolved, rc-manager=symlink, plugin=systemd-resolved Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.4994] rfkill3: found WiFi radio killswitch (at /sys/devices/pci0000:00/0000:00:14.3/ieee80211/phy0/rfkill3) (driver iwlwifi) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.4995] rfkill0: found WiFi radio killswitch (at /sys/devices/platform/acer-wmi/rfkill/rfkill0) (platform driver acer-wmi) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.5152] manager[0x555ee89cb060]: rfkill: WiFi hardware radio set enabled Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.5153] manager[0x555ee89cb060]: rfkill: WWAN hardware radio set enabled Jul 12 16:27:03 ubuntu systemd[1]: Started Network Manager. Jul 12 16:27:03 ubuntu systemd[1]: Reached target Network. Jul 12 16:27:03 ubuntu dbus-daemon[1275]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.15' (uid=0 pid=1374 comm="/usr/sbin/NetworkManager --no-daemon " label="unconfined") Jul 12 16:27:03 ubuntu systemd[1]: Started Unattended Upgrades Shutdown. Jul 12 16:27:03 ubuntu systemd[1]: Starting Permit User Sessions... Jul 12 16:27:03 ubuntu systemd[1]: Starting Network Manager Wait Online... Jul 12 16:27:03 ubuntu systemd[1]: Starting Network Manager Script Dispatcher Service... Jul 12 16:27:03 ubuntu systemd[1]: Started Permit User Sessions. Jul 12 16:27:03 ubuntu systemd[1]: Starting Hold until boot process finishes up... Jul 12 16:27:03 ubuntu systemd[1]: Starting GNOME Display Manager... Jul 12 16:27:03 ubuntu dbus-daemon[1275]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher' Jul 12 16:27:03 ubuntu systemd[1]: Started Network Manager Script Dispatcher Service. Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6332] init! Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6333] interface-parser: parsing file /etc/network/interfaces Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6334] interface-parser: finished parsing file /etc/network/interfaces Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6334] management mode: unmanaged Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6339] devices added (path: /sys/devices/pci0000:00/0000:00:14.3/net/wlp0s20f3, iface: wlp0s20f3) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6340] device added (path: /sys/devices/pci0000:00/0000:00:14.3/net/wlp0s20f3, iface: wlp0s20f3): no ifupdown configuration found. Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6340] devices added (path: /sys/devices/pci0000:00/0000:00:1d.0/0000:06:00.1/net/enp6s0f1, iface: enp6s0f1) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6340] device added (path: /sys/devices/pci0000:00/0000:00:1d.0/0000:06:00.1/net/enp6s0f1, iface: enp6s0f1): no ifupdown configuration found. Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6341] devices added (path: /sys/devices/virtual/net/lo, iface: lo) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6341] device added (path: /sys/devices/virtual/net/lo, iface: lo): no ifupdown configuration found. Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6341] end _init. Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6341] settings: loaded plugin ifupdown: (C) 2008 Canonical Ltd. To report bugs please use the NetworkManager mailing list. (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-settings-plugin-ifupdown.so) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6342] settings: loaded plugin keyfile: (c) 2007 - 2016 Red Hat, Inc. To report bugs please use the NetworkManager mailing list. Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6342] (-392142656) ... get_connections. Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6342] (-392142656) ... get_connections (managed=false): return empty list. Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6381] get unmanaged devices count: 0 Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6381] manager: rfkill: WiFi enabled by radio killswitch; enabled by state file Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6382] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6382] manager: Networking is enabled by state file Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6390] dhcp-init: Using DHCP client 'dhclient' Jul 12 16:27:03 ubuntu nm-dispatcher: req:1 'hostname': new request (1 scripts) Jul 12 16:27:03 ubuntu nm-dispatcher: req:1 'hostname': start running ordered scripts... Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6501] Loaded device plugin: NMBondDeviceFactory (internal) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6501] Loaded device plugin: NMBridgeDeviceFactory (internal) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6501] Loaded device plugin: NMDummyDeviceFactory (internal) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6501] Loaded device plugin: NMEthernetDeviceFactory (internal) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6502] Loaded device plugin: NMInfinibandDeviceFactory (internal) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6502] Loaded device plugin: NMIPTunnelDeviceFactory (internal) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6502] Loaded device plugin: NMMacsecDeviceFactory (internal) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6502] Loaded device plugin: NMMacvlanDeviceFactory (internal) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6502] Loaded device plugin: NMPppDeviceFactory (internal) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6502] Loaded device plugin: NMTunDeviceFactory (internal) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6502] Loaded device plugin: NMVethDeviceFactory (internal) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6503] Loaded device plugin: NMVlanDeviceFactory (internal) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6503] Loaded device plugin: NMVxlanDeviceFactory (internal) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.6557] Loaded device plugin: NMAtmManager (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-adsl.so) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.7899] Loaded device plugin: NMBluezManager (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-bluetooth.so) Jul 12 16:27:03 ubuntu systemd[1]: Started GNOME Display Manager. Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.8135] Loaded device plugin: NMTeamFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-team.so) Jul 12 16:27:03 ubuntu snapd[1381]: AppArmor status: apparmor is enabled and all features are available Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.8417] Loaded device plugin: NMWifiFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-wifi.so) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.8433] Loaded device plugin: NMWwanFactory (/usr/lib/x86_64-linux-gnu/NetworkManager/libnm-device-plugin-wwan.so) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.8442] device (lo): carrier: link connected Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.8450] manager: (lo): new Generic device (/org/freedesktop/NetworkManager/Devices/1) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.8465] manager: (enp6s0f1): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.8484] keyfile: add connection in-memory (ba261d05-0361-39af-a2d5-de0856b34e07,"Wired connection 1") Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.8489] settings: (enp6s0f1): created default wired connection 'Wired connection 1' Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.8500] device (enp6s0f1): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Jul 12 16:27:03 ubuntu kernel: [ 20.573923] IPv6: ADDRCONF(NETDEV_UP): enp6s0f1: link is not ready Jul 12 16:27:03 ubuntu snapd[1381]: backend.go:126: snapd enabled root filesystem on overlay support, additional upperdir permissions granted Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.9114] wifi-nl80211: (wlp0s20f3): using nl80211 for WiFi device control Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.9116] device (wlp0s20f3): driver supports Access Point (AP) mode Jul 12 16:27:03 ubuntu kernel: [ 20.634079] r8169 0000:06:00.1 enp6s0f1: link down Jul 12 16:27:03 ubuntu kernel: [ 20.634169] IPv6: ADDRCONF(NETDEV_UP): enp6s0f1: link is not ready Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.9126] manager: (wlp0s20f3): new 802.11 WiFi device (/org/freedesktop/NetworkManager/Devices/3) Jul 12 16:27:03 ubuntu NetworkManager[1374]: [1562948823.9135] device (wlp0s20f3): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Jul 12 16:27:03 ubuntu kernel: [ 20.637329] IPv6: ADDRCONF(NETDEV_UP): wlp0s20f3: link is not ready Jul 12 16:27:03 ubuntu networkd-dispatcher[1274]: WARNING: systemd-networkd is not running, output will be incomplete. Jul 12 16:27:04 ubuntu systemd[1]: Created slice User Slice of ubuntu. Jul 12 16:27:04 ubuntu systemd[1]: Starting User Manager for UID 999... Jul 12 16:27:04 ubuntu systemd[1]: Started Session 1 of user ubuntu. Jul 12 16:27:04 ubuntu systemd[1604]: Listening on GnuPG cryptographic agent (ssh-agent emulation). Jul 12 16:27:04 ubuntu systemd[1604]: Listening on GnuPG cryptographic agent and passphrase cache. Jul 12 16:27:04 ubuntu systemd[1604]: Started Pending report trigger for Ubuntu Report. Jul 12 16:27:04 ubuntu systemd[1604]: Reached target Timers. Jul 12 16:27:04 ubuntu systemd[1604]: Listening on GnuPG cryptographic agent and passphrase cache (restricted). Jul 12 16:27:04 ubuntu systemd[1604]: Listening on GnuPG cryptographic agent and passphrase cache (access for web browsers). Jul 12 16:27:04 ubuntu systemd[1604]: Starting D-Bus User Message Bus Socket. Jul 12 16:27:04 ubuntu systemd[1604]: Listening on GnuPG network certificate management daemon. Jul 12 16:27:04 ubuntu systemd[1604]: Reached target Paths. Jul 12 16:27:04 ubuntu systemd[1604]: Listening on D-Bus User Message Bus Socket. Jul 12 16:27:04 ubuntu systemd[1604]: Reached target Sockets. Jul 12 16:27:04 ubuntu systemd[1604]: Reached target Basic System. Jul 12 16:27:04 ubuntu systemd[1604]: Reached target Default. Jul 12 16:27:04 ubuntu systemd[1604]: Startup finished in 57ms. Jul 12 16:27:04 ubuntu systemd[1]: Started User Manager for UID 999. Jul 12 16:27:04 ubuntu kernel: [ 20.833423] IPv6: ADDRCONF(NETDEV_UP): wlp0s20f3: link is not ready Jul 12 16:27:04 ubuntu systemd[1]: Started Dispatcher daemon for systemd-networkd. Jul 12 16:27:04 ubuntu NetworkManager[1374]: [1562948824.1221] bluez: use BlueZ version 5 Jul 12 16:27:04 ubuntu NetworkManager[1374]: [1562948824.1231] modem-manager: ModemManager available Jul 12 16:27:04 ubuntu NetworkManager[1374]: [1562948824.1233] supplicant: wpa_supplicant running Jul 12 16:27:04 ubuntu NetworkManager[1374]: [1562948824.1233] device (wlp0s20f3): supplicant interface state: init -> starting Jul 12 16:27:04 ubuntu NetworkManager[1374]: [1562948824.1253] bluez5: NAP: added interface D0:C6:37:9E:6F:28 Jul 12 16:27:04 ubuntu wpa_supplicant[1376]: dbus: fill_dict_with_properties dbus_interface=fi.w1.wpa_supplicant1.Interface dbus_property=Stations getter failed Jul 12 16:27:04 ubuntu wpa_supplicant[1376]: dbus: wpa_dbus_get_object_properties: failed to get object properties: (none) none Jul 12 16:27:04 ubuntu wpa_supplicant[1376]: dbus: Failed to construct signal Jul 12 16:27:04 ubuntu wpa_supplicant[1376]: Failed to create interface p2p-dev-wlp0s20f3: -22 (Invalid argument) Jul 12 16:27:04 ubuntu wpa_supplicant[1376]: nl80211: Failed to create a P2P Device interface p2p-dev-wlp0s20f3 Jul 12 16:27:04 ubuntu wpa_supplicant[1376]: P2P: Failed to enable P2P Device interface Jul 12 16:27:04 ubuntu wpa_supplicant[1376]: dbus: fill_dict_with_properties dbus_interface=fi.w1.wpa_supplicant1.Interface dbus_property=Stations getter failed Jul 12 16:27:04 ubuntu NetworkManager[1374]: [1562948824.2150] device (wlp0s20f3): supplicant interface state: starting -> ready Jul 12 16:27:04 ubuntu NetworkManager[1374]: [1562948824.2150] device (wlp0s20f3): state change: unavailable -> disconnected (reason 'supplicant-available', sys-iface-state: 'managed') Jul 12 16:27:04 ubuntu kernel: [ 20.938765] IPv6: ADDRCONF(NETDEV_UP): wlp0s20f3: link is not ready Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (--) Log file renamed from "/home/ubuntu/.local/share/xorg/Xorg.pid-1625.log" to "/home/ubuntu/.local/share/xorg/Xorg.0.log" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: X.Org X Server 1.20.1 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: X Protocol Version 11, Revision 0 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: Build Operating System: Linux 4.4.0-140-generic x86_64 Ubuntu Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: Current Operating System: Linux ubuntu 4.18.0-15-generic #16~18.04.1-Ubuntu SMP Thu Feb 7 14:06:04 UTC 2019 x86_64 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: Kernel command line: BOOT_IMAGE=/casper/vmlinuz file=/cdrom/preseed/ubuntu.seed boot=casper quiet splash --- Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: Build Date: 27 November 2018 05:27:12PM Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: xorg-server-hwe-18.04 2:1.20.1-3ubuntu2.1~18.04.1 (For technical support please see http://www.ubuntu.com/support) Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: Current version of pixman: 0.34.0 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011Before reporting problems, check http://wiki.x.org Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011to make sure that you have the latest version. Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: Markers: (--) probed, (**) from config file, (==) default setting, Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011(++) from command line, (!!) notice, (II) informational, Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011(WW) warning, (EE) error, (NI) not implemented, (??) unknown. Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) Log file: "/home/ubuntu/.local/share/xorg/Xorg.0.log", Time: Fri Jul 12 16:27:04 2019 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) Using system config directory "/usr/share/X11/xorg.conf.d" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) No Layout section. Using the first Screen section. Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) No screen section available. Using defaults. Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) |-->Screen "Default Screen Section" (0) Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) | |-->Monitor "" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) No monitor specified for screen "Default Screen Section". Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011Using a default monitor configuration. Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) Automatically adding devices Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) Automatically enabling devices Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) Automatically adding GPU devices Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) Automatically binding GPU devices Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) Max clients allowed: 256, resource mask: 0x1fffff Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (WW) The directory "/usr/share/fonts/X11/cyrillic" does not exist. Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011Entry deleted from font path. Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (WW) The directory "/usr/share/fonts/X11/100dpi/" does not exist. Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011Entry deleted from font path. Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (WW) The directory "/usr/share/fonts/X11/75dpi/" does not exist. Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011Entry deleted from font path. Jul 12 16:27:04 ubuntu snapd[1381]: helpers.go:145: error trying to compare the snap system key: system-key missing on disk Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (WW) The directory "/usr/share/fonts/X11/100dpi" does not exist. Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011Entry deleted from font path. Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (WW) The directory "/usr/share/fonts/X11/75dpi" does not exist. Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011Entry deleted from font path. Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) FontPath set to: Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011/usr/share/fonts/X11/misc, Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011/usr/share/fonts/X11/Type1, Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011built-ins Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) ModulePath set to "/usr/lib/xorg/modules" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) The server relies on udev to provide the list of input devices. Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011If no devices become available, reconfigure udev or disable AutoAddDevices. Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loader magic: 0x5578220e1020 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Module ABI versions: Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011X.Org ANSI C Emulation: 0.4 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011X.Org Video Driver: 24.0 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011X.Org XInput driver : 24.1 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011X.Org Server Extension : 10.0 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (++) using VT number 1 Jul 12 16:27:04 ubuntu snapd[1381]: daemon.go:379: started snapd/2.37.1.1+18.04 (series 16; classic) ubuntu/18.04 (amd64) linux/4.18.0-15-generic. Jul 12 16:27:04 ubuntu kernel: [ 21.024055] audit: type=1400 audit(1562948824.296:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/snapd/snap-confine" pid=1593 comm="apparmor_parser" Jul 12 16:27:04 ubuntu kernel: [ 21.024205] audit: type=1400 audit(1562948824.300:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=1593 comm="apparmor_parser" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) systemd-logind: took control of session /org/freedesktop/login1/session/_31 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) xfree86: Adding drm device (/dev/dri/card1) Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) systemd-logind: got fd for /dev/dri/card1 226:1 fd 12 paused 0 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) xfree86: Adding drm device (/dev/dri/card0) Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) systemd-logind: got fd for /dev/dri/card0 226:0 fd 13 paused 0 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (--) PCI:*(0@0:2:0) 8086:3e9b:1025:1264 rev 0, Mem @ 0xa2000000/16777216, 0xb0000000/268435456, I/O @ 0x00005000/64, BIOS @ 0x????????/131072 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (--) PCI: (1@0:0:0) 10de:1c8d:1025:1265 rev 161, Mem @ 0xa3000000/16777216, 0x90000000/268435456, 0xa0000000/33554432, I/O @ 0x00004000/128, BIOS @ 0x????????/524288 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) LoadModule: "glx" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading /usr/lib/xorg/modules/extensions/libglx.so Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Module glx: vendor="X.Org Foundation" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011compiled for 1.20.1, module version = 1.0.0 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011ABI class: X.Org Server Extension, version 10.0 Jul 12 16:27:04 ubuntu systemd[1]: Started Snappy daemon. Jul 12 16:27:04 ubuntu systemd[1]: Starting Holds Snappy daemon refresh... Jul 12 16:27:04 ubuntu systemd[1]: Starting Wait until snapd is fully seeded... Jul 12 16:27:04 ubuntu snapd[1381]: stateengine.go:102: state ensure error: Get https://api.snapcraft.io/api/v1/snaps/sections: dial tcp: lookup api.snapcraft.io: no such host Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) Matched modesetting as autoconfigured driver 0 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) Matched fbdev as autoconfigured driver 1 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) Matched vesa as autoconfigured driver 2 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) Assigned the driver to the xf86ConfigLayout Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) LoadModule: "modesetting" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading /usr/lib/xorg/modules/drivers/modesetting_drv.so Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Module modesetting: vendor="X.Org Foundation" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011compiled for 1.20.1, module version = 1.20.1 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011Module class: X.Org Video Driver Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011ABI class: X.Org Video Driver, version 24.0 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) LoadModule: "fbdev" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading /usr/lib/xorg/modules/drivers/fbdev_drv.so Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Module fbdev: vendor="X.Org Foundation" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011compiled for 1.20.1, module version = 0.5.0 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011Module class: X.Org Video Driver Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011ABI class: X.Org Video Driver, version 24.0 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) LoadModule: "vesa" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading /usr/lib/xorg/modules/drivers/vesa_drv.so Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Module vesa: vendor="X.Org Foundation" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011compiled for 1.20.1, module version = 2.4.0 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011Module class: X.Org Video Driver Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011ABI class: X.Org Video Driver, version 24.0 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modesetting: Driver for Modesetting Kernel Drivers: kms Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) FBDEV: driver for framebuffer: fbdev Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) VESA: driver for VESA chipsets: vesa Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: xf86EnableIOPorts: failed to set IOPL for I/O (Operation not permitted) Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): using drv /dev/dri/card0 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (WW) Falling back to old probe method for fbdev Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading sub module "fbdevhw" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) LoadModule: "fbdevhw" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading /usr/lib/xorg/modules/libfbdevhw.so Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Module fbdevhw: vendor="X.Org Foundation" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011compiled for 1.20.1, module version = 0.0.2 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011ABI class: X.Org Video Driver, version 24.0 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (EE) open /dev/fb0: Permission denied Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(G0): using drv /dev/dri/card1 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (WW) VGA arbiter: cannot open kernel arbiter, no multi-card support Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Creating default Display subsection in Screen section Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011"Default Screen Section" for depth/fbbpp 24/32 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) modeset(0): Depth 24, (==) framebuffer bpp 32 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) modeset(0): RGB weight 888 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) modeset(0): Default visual is TrueColor Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading sub module "glamoregl" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) LoadModule: "glamoregl" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading /usr/lib/xorg/modules/libglamoregl.so Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Module glamoregl: vendor="X.Org Foundation" Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011compiled for 1.20.1, module version = 1.0.1 Jul 12 16:27:04 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011ABI class: X.Org ANSI C Emulation, version 0.4 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): glamor X acceleration enabled on Mesa DRI Intel(R) UHD Graphics 630 (Coffeelake 3x8 GT2) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): glamor initialized Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Output eDP-1 has no monitor section Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): EDID for output eDP-1 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Manufacturer: LGD Model: 5d8 Serial#: 0 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Year: 2018 Week: 0 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): EDID Version: 1.4 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Digital Display Input Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): 6 bits per channel Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Digital interface is DisplayPort Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Max Image Size [cm]: horiz.: 34 vert.: 19 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Gamma: 2.20 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): DPMS capabilities: StandBy Suspend Off Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Supported color encodings: RGB 4:4:4 YCrCb 4:4:4 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): First detailed timing is preferred mode Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Preferred mode is native pixel format and refresh rate Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): redX: 0.583 redY: 0.370 greenX: 0.349 greenY: 0.560 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): blueX: 0.157 blueY: 0.104 whiteX: 0.313 whiteY: 0.329 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Manufacturer's mask: 0 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Supported detailed timing: Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): clock: 138.7 MHz Image Size: 344 x 194 mm Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): h_active: 1920 h_sync: 1968 h_sync_end 2000 h_blank_end 2080 h_border: 0 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): v_active: 1080 v_sync: 1083 v_sync_end 1088 v_blanking: 1111 v_border: 0 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): LG Display Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): LP156WFC-SPP1 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): EDID (in hex): Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): #01100ffffffffffff0030e4d80500000000 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): #011001c010495221378ea7565955e598f28 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): #0111a505400000001010101010101010101 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): #0110101010101012e3680a070381f403020 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): #011350058c21000001a0000000000000000 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): #01100000000000000000000000000fe004c Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): #0114720446973706c61790a2020000000fe Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): #011004c503135365746432d535050310091 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Printing probed modes for output eDP-1 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1920x1080"x60.0 138.70 1920 1968 2000 2080 1080 1083 1088 1111 +hsync -vsync (66.7 kHz eP) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1920x1080"x120.0 356.38 1920 2080 2288 2656 1080 1081 1084 1118 doublescan -hsync +vsync (134.2 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1920x1080"x119.9 266.50 1920 1944 1960 2000 1080 1081 1084 1111 doublescan +hsync -vsync (133.2 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1920x1080"x60.0 173.00 1920 2048 2248 2576 1080 1083 1088 1120 -hsync +vsync (67.2 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1920x1080"x59.9 138.50 1920 1968 2000 2080 1080 1083 1088 1111 +hsync -vsync (66.6 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1680x1050"x60.0 146.25 1680 1784 1960 2240 1050 1053 1059 1089 -hsync +vsync (65.3 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1680x1050"x59.9 119.00 1680 1728 1760 1840 1050 1053 1059 1080 +hsync -vsync (64.7 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1600x1024"x60.2 103.12 1600 1600 1656 1664 1024 1024 1029 1030 +hsync +vsync (62.0 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1400x1050"x60.0 122.00 1400 1488 1640 1880 1050 1052 1064 1082 +hsync +vsync (64.9 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1600x900"x120.0 246.00 1600 1728 1900 2200 900 901 904 932 doublescan -hsync +vsync (111.8 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1600x900"x119.9 186.50 1600 1624 1640 1680 900 901 904 926 doublescan +hsync -vsync (111.0 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1600x900"x59.9 118.25 1600 1696 1856 2112 900 903 908 934 -hsync +vsync (56.0 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1600x900"x59.8 97.50 1600 1648 1680 1760 900 903 908 926 +hsync -vsync (55.4 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1280x1024"x60.0 108.00 1280 1328 1440 1688 1024 1025 1028 1066 +hsync +vsync (64.0 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1440x900"x59.9 106.50 1440 1520 1672 1904 900 903 909 934 -hsync +vsync (55.9 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1400x900"x60.0 103.50 1400 1480 1624 1848 900 903 913 934 -hsync +vsync (56.0 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1400x900"x59.9 86.50 1400 1448 1480 1560 900 903 913 926 +hsync -vsync (55.4 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1280x960"x60.0 108.00 1280 1376 1488 1800 960 961 964 1000 +hsync +vsync (60.0 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1440x810"x120.0 198.12 1440 1548 1704 1968 810 811 814 839 doublescan -hsync +vsync (100.7 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1440x810"x119.9 151.88 1440 1464 1480 1520 810 811 814 833 doublescan +hsync -vsync (99.9 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1368x768"x59.9 85.25 1368 1440 1576 1784 768 771 781 798 -hsync +vsync (47.8 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1368x768"x59.9 72.25 1368 1416 1448 1528 768 771 781 790 +hsync -vsync (47.3 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1360x768"x59.8 84.75 1360 1432 1568 1776 768 771 781 798 -hsync +vsync (47.7 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1360x768"x60.0 72.00 1360 1408 1440 1520 768 771 781 790 +hsync -vsync (47.4 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1280x800"x120.0 174.25 1280 1380 1516 1752 800 801 804 829 doublescan -hsync +vsync (99.5 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1280x800"x119.9 134.25 1280 1304 1320 1360 800 801 804 823 doublescan +hsync -vsync (98.7 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1280x800"x59.8 83.50 1280 1352 1480 1680 800 803 809 831 -hsync +vsync (49.7 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1280x800"x59.9 71.00 1280 1328 1360 1440 800 803 809 823 +hsync -vsync (49.3 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1152x864"x60.0 81.62 1152 1216 1336 1520 864 865 868 895 -hsync +vsync (53.7 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1280x720"x120.0 156.12 1280 1376 1512 1744 720 721 724 746 doublescan -hsync +vsync (89.5 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1280x720"x120.0 120.75 1280 1304 1320 1360 720 721 724 740 doublescan +hsync -vsync (88.8 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1280x720"x59.9 74.50 1280 1344 1472 1664 720 723 728 748 -hsync +vsync (44.8 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1280x720"x59.7 63.75 1280 1328 1360 1440 720 723 728 741 +hsync -vsync (44.3 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1024x768"x120.1 133.47 1024 1100 1212 1400 768 768 770 794 doublescan -hsync +vsync (95.3 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1024x768"x60.0 65.00 1024 1048 1184 1344 768 771 777 806 -hsync -vsync (48.4 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "960x720"x120.0 117.00 960 1024 1128 1300 720 720 722 750 doublescan -hsync +vsync (90.0 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "928x696"x120.1 109.15 928 976 1088 1264 696 696 698 719 doublescan -hsync +vsync (86.4 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "896x672"x120.0 102.40 896 960 1060 1224 672 672 674 697 doublescan -hsync +vsync (83.7 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1024x576"x119.9 98.50 1024 1092 1200 1376 576 577 580 597 doublescan -hsync +vsync (71.6 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1024x576"x119.9 78.38 1024 1048 1064 1104 576 577 580 592 doublescan +hsync -vsync (71.0 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1024x576"x59.9 46.50 1024 1064 1160 1296 576 579 584 599 -hsync +vsync (35.9 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1024x576"x59.8 42.00 1024 1072 1104 1184 576 579 584 593 +hsync -vsync (35.5 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "960x600"x119.9 96.62 960 1028 1128 1296 600 601 604 622 doublescan -hsync +vsync (74.6 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "960x600"x120.0 77.00 960 984 1000 1040 600 601 604 617 doublescan +hsync -vsync (74.0 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "960x540"x119.9 86.50 960 1024 1124 1288 540 541 544 560 doublescan -hsync +vsync (67.2 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "960x540"x120.0 69.25 960 984 1000 1040 540 541 544 555 doublescan +hsync -vsync (66.6 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "960x540"x59.6 40.75 960 992 1088 1216 540 543 548 562 -hsync +vsync (33.5 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "960x540"x59.8 37.25 960 1008 1040 1120 540 543 548 556 +hsync -vsync (33.3 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "800x600"x120.0 81.00 800 832 928 1080 600 600 602 625 doublescan +hsync +vsync (75.0 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "800x600"x60.3 40.00 800 840 968 1056 600 601 605 628 +hsync +vsync (37.9 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "800x600"x56.2 36.00 800 824 896 1024 600 601 603 625 +hsync +vsync (35.2 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "840x525"x120.0 73.12 840 892 980 1120 525 526 529 544 doublescan -hsync +vsync (65.3 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "840x525"x119.8 59.50 840 864 880 920 525 526 529 540 doublescan +hsync -vsync (64.7 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "864x486"x59.9 32.50 864 888 968 1072 486 489 494 506 -hsync +vsync (30.3 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "864x486"x59.6 30.50 864 912 944 1024 486 489 494 500 +hsync -vsync (29.8 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "800x512"x120.3 51.56 800 800 828 832 512 512 514 515 doublescan +hsync +vsync (62.0 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "700x525"x120.0 61.00 700 744 820 940 525 526 532 541 doublescan +hsync +vsync (64.9 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "800x450"x119.9 59.12 800 848 928 1056 450 451 454 467 doublescan -hsync +vsync (56.0 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "800x450"x119.6 48.75 800 824 840 880 450 451 454 463 doublescan +hsync -vsync (55.4 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "640x512"x120.0 54.00 640 664 720 844 512 512 514 533 doublescan +hsync +vsync (64.0 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "720x450"x119.8 53.25 720 760 836 952 450 451 454 467 doublescan -hsync +vsync (55.9 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "700x450"x119.9 51.75 700 740 812 924 450 451 456 467 doublescan -hsync +vsync (56.0 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "700x450"x119.8 43.25 700 724 740 780 450 451 456 463 doublescan +hsync -vsync (55.4 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "640x480"x120.0 54.00 640 688 744 900 480 480 482 500 doublescan +hsync +vsync (60.0 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "640x480"x59.9 25.18 640 656 752 800 480 490 492 525 -hsync -vsync (31.5 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "720x405"x59.5 22.50 720 744 808 896 405 408 413 422 -hsync +vsync (25.1 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "720x405"x59.0 21.75 720 768 800 880 405 408 413 419 +hsync -vsync (24.7 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "684x384"x119.8 42.62 684 720 788 892 384 385 390 399 doublescan -hsync +vsync (47.8 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "684x384"x119.7 36.12 684 708 724 764 384 385 390 395 doublescan +hsync -vsync (47.3 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "680x384"x119.6 42.38 680 716 784 888 384 385 390 399 doublescan -hsync +vsync (47.7 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "680x384"x119.9 36.00 680 704 720 760 384 385 390 395 doublescan +hsync -vsync (47.4 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "640x400"x119.8 41.75 640 676 740 840 400 401 404 415 doublescan -hsync +vsync (49.7 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "640x400"x120.0 35.50 640 664 680 720 400 401 404 411 doublescan +hsync -vsync (49.3 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "576x432"x120.1 40.81 576 608 668 760 432 432 434 447 doublescan -hsync +vsync (53.7 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "640x360"x119.7 37.25 640 672 736 832 360 361 364 374 doublescan -hsync +vsync (44.8 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "640x360"x119.7 31.88 640 664 680 720 360 361 364 370 doublescan +hsync -vsync (44.3 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "640x360"x59.8 18.00 640 664 720 800 360 363 368 376 -hsync +vsync (22.5 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "640x360"x59.3 17.75 640 688 720 800 360 363 368 374 +hsync -vsync (22.2 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "512x384"x120.0 32.50 512 524 592 672 384 385 388 403 doublescan -hsync -vsync (48.4 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "512x288"x120.0 23.25 512 532 580 648 288 289 292 299 doublescan -hsync +vsync (35.9 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "512x288"x119.8 21.00 512 536 552 592 288 289 292 296 doublescan +hsync -vsync (35.5 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "480x270"x119.3 20.38 480 496 544 608 270 271 274 281 doublescan -hsync +vsync (33.5 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "480x270"x119.6 18.62 480 504 520 560 270 271 274 278 doublescan +hsync -vsync (33.3 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "400x300"x120.6 20.00 400 420 484 528 300 300 302 314 doublescan +hsync +vsync (37.9 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "400x300"x112.7 18.00 400 412 448 512 300 300 301 312 doublescan +hsync +vsync (35.2 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "432x243"x119.8 16.25 432 444 484 536 243 244 247 253 doublescan -hsync +vsync (30.3 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "432x243"x119.1 15.25 432 456 472 512 243 244 247 250 doublescan +hsync -vsync (29.8 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "320x240"x120.1 12.59 320 328 376 400 240 245 246 262 doublescan -hsync -vsync (31.5 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "360x202"x119.0 11.25 360 372 404 448 202 204 206 211 doublescan -hsync +vsync (25.1 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "360x202"x118.3 10.88 360 384 400 440 202 204 206 209 doublescan +hsync -vsync (24.7 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "320x180"x119.7 9.00 320 332 360 400 180 181 184 188 doublescan -hsync +vsync (22.5 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "320x180"x118.6 8.88 320 344 360 400 180 181 184 187 doublescan +hsync -vsync (22.2 kHz d) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Output eDP-1 connected Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Using exact sizes for initial modes Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Output eDP-1 using initial mode 1920x1080 +0+0 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) modeset(0): Using gamma correction (1.0, 1.0, 1.0) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) modeset(0): DPI set to (96, 96) Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading sub module "fb" Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) LoadModule: "fb" Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading /usr/lib/xorg/modules/libfb.so Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Module fb: vendor="X.Org Foundation" Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011compiled for 1.20.1, module version = 1.0.0 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011ABI class: X.Org ANSI C Emulation, version 0.4 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) modeset(G0): Depth 24, (==) framebuffer bpp 32 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) modeset(G0): RGB weight 888 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) modeset(G0): Default visual is TrueColor Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading sub module "glamoregl" Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) LoadModule: "glamoregl" Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading /usr/lib/xorg/modules/libglamoregl.so Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Module glamoregl: vendor="X.Org Foundation" Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011compiled for 1.20.1, module version = 1.0.1 Jul 12 16:27:05 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011ABI class: X.Org ANSI C Emulation, version 0.4 Jul 12 16:27:05 ubuntu ModemManager[1272]: Couldn't check support for device at '/sys/devices/pci0000:00/0000:00:1d.0/0000:06:00.1': not supported by any plugin Jul 12 16:27:05 ubuntu ModemManager[1272]: Couldn't check support for device at '/sys/devices/pci0000:00/0000:00:14.3': not supported by any plugin Jul 12 16:27:07 ubuntu set-cpufreq[1203]: Setting powersave scheduler for all CPUs Jul 12 16:27:07 ubuntu kernel: [ 24.722493] nouveau 0000:01:00.0: bus: MMIO read of 00000000 FAULT at 409800 [ TIMEOUT ] Jul 12 16:27:09 ubuntu NetworkManager[1374]: [1562948829.9125] manager: startup complete Jul 12 16:27:09 ubuntu systemd[1]: Started Network Manager Wait Online. Jul 12 16:27:09 ubuntu systemd[1]: Reached target Network is Online. Jul 12 16:27:09 ubuntu systemd[1]: Started crash report submission daemon. Jul 12 16:27:09 ubuntu systemd[1]: Starting Tool to automatically collect and submit kernel crash signatures... Jul 12 16:27:09 ubuntu systemd[1]: kerneloops.service: Found left-over process 1668 (kerneloops) in control group while starting unit. Ignoring. Jul 12 16:27:09 ubuntu systemd[1]: This usually indicates unclean termination of a previous run, or service implementation deficiencies. Jul 12 16:27:09 ubuntu systemd[1]: Started Tool to automatically collect and submit kernel crash signatures. Jul 12 16:27:09 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: nvc0_screen_create:983 - Error allocating PGRAPH context for M2MF: -16 Jul 12 16:27:10 ubuntu kernel: [ 26.721827] ------------[ cut here ]------------ Jul 12 16:27:10 ubuntu kernel: [ 26.721828] nouveau 0000:01:00.0: timeout Jul 12 16:27:10 ubuntu kernel: [ 26.721899] WARNING: CPU: 8 PID: 1625 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/engine/gr/gf100.c:1524 gf100_gr_init_ctxctl_ext+0x615/0x7a0 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.721900] Modules linked in: cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:10 ubuntu kernel: [ 26.721935] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:10 ubuntu kernel: [ 26.721961] CPU: 8 PID: 1625 Comm: Xorg Not tainted 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:10 ubuntu kernel: [ 26.721962] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:10 ubuntu kernel: [ 26.721996] RIP: 0010:gf100_gr_init_ctxctl_ext+0x615/0x7a0 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.721997] Code: ff ff 48 8b 7b 10 48 8b 5f 50 48 85 db 75 04 48 8b 5f 10 e8 7d 2e a9 fd 48 89 da 48 89 c6 48 c7 c7 d8 14 8c c0 e8 fb de 49 fd <0f> 0b b8 f0 ff ff ff e9 02 fd ff ff 48 8b 7b 10 48 8b 5f 50 48 85 Jul 12 16:27:10 ubuntu kernel: [ 26.722026] RSP: 0018:ffff9d9b01457b10 EFLAGS: 00010286 Jul 12 16:27:10 ubuntu kernel: [ 26.722027] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:10 ubuntu kernel: [ 26.722029] RDX: 0000000000000007 RSI: 0000000000000082 RDI: ffff8d07a5c164b0 Jul 12 16:27:10 ubuntu kernel: [ 26.722030] RBP: ffff9d9b01457b40 R08: 00000000000003a9 R09: 0000000000000004 Jul 12 16:27:10 ubuntu kernel: [ 26.722030] R10: 0000000000000000 R11: 0000000000000001 R12: 000000007737acc0 Jul 12 16:27:10 ubuntu kernel: [ 26.722031] R13: ffff8d07978bc000 R14: ffff8d079818e300 R15: 00000005c18544e0 Jul 12 16:27:10 ubuntu kernel: [ 26.722033] FS: 00007f54380d5a80(0000) GS:ffff8d07a5c00000(0000) knlGS:0000000000000000 Jul 12 16:27:10 ubuntu kernel: [ 26.722034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:10 ubuntu kernel: [ 26.722035] CR2: 00007f542ccc01f0 CR3: 000000026141a002 CR4: 00000000003606e0 Jul 12 16:27:10 ubuntu kernel: [ 26.722036] Call Trace: Jul 12 16:27:10 ubuntu kernel: [ 26.722068] gf100_gr_init_ctxctl+0x222/0x2c0 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.722096] gf100_gr_init+0x563/0x590 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.722122] gf100_gr_init_+0x5b/0x60 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.722151] nvkm_gr_init+0x1d/0x20 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.722167] nvkm_engine_init+0x6b/0x200 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.722185] nvkm_subdev_init+0xb9/0x200 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.722200] nvkm_engine_ref.part.0+0x4a/0x70 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.722215] nvkm_engine_ref+0x13/0x20 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.722230] nvkm_ioctl_new+0x27b/0x2c0 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.722260] ? nvkm_fifo_chan_dtor+0xf0/0xf0 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.722289] ? gf100_gr_chsw_load+0x50/0x50 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.722304] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.722335] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.722349] nvif_client_ioctl+0x2c/0x30 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.722376] usif_ioctl+0x629/0x730 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.722402] nouveau_drm_ioctl+0xaf/0xc0 [nouveau] Jul 12 16:27:10 ubuntu kernel: [ 26.722405] do_vfs_ioctl+0xa8/0x630 Jul 12 16:27:10 ubuntu kernel: [ 26.722409] ? handle_mm_fault+0xe3/0x220 Jul 12 16:27:10 ubuntu kernel: [ 26.722411] ksys_ioctl+0x75/0x80 Jul 12 16:27:10 ubuntu kernel: [ 26.722413] __x64_sys_ioctl+0x1a/0x20 Jul 12 16:27:10 ubuntu kernel: [ 26.722416] do_syscall_64+0x5a/0x120 Jul 12 16:27:10 ubuntu kernel: [ 26.722419] entry_SYSCALL_64_after_hwframe+0x44/0xa9 Jul 12 16:27:10 ubuntu kernel: [ 26.722420] RIP: 0033:0x7f54352b35d7 Jul 12 16:27:10 ubuntu kernel: [ 26.722421] Code: b3 66 90 48 8b 05 b1 48 2d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 81 48 2d 00 f7 d8 64 89 01 48 Jul 12 16:27:10 ubuntu kernel: [ 26.722450] RSP: 002b:00007ffdf6308b48 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Jul 12 16:27:10 ubuntu kernel: [ 26.722452] RAX: ffffffffffffffda RBX: 0000000000000038 RCX: 00007f54352b35d7 Jul 12 16:27:10 ubuntu kernel: [ 26.722453] RDX: 0000557822d7fea0 RSI: 00000000c0386447 RDI: 0000000000000010 Jul 12 16:27:10 ubuntu kernel: [ 26.722454] RBP: 0000557822d7fea0 R08: 0000557822d80e90 R09: 0000557822d80470 Jul 12 16:27:10 ubuntu kernel: [ 26.722455] R10: 0000557822d80fe0 R11: 0000000000000246 R12: 00000000c0386447 Jul 12 16:27:10 ubuntu kernel: [ 26.722456] R13: 0000000000000010 R14: 0000557822d7fed8 R15: 0000000000000000 Jul 12 16:27:10 ubuntu kernel: [ 26.722457] ---[ end trace 82543f24702fe61b ]--- Jul 12 16:27:10 ubuntu kernel: [ 26.722461] nouveau 0000:01:00.0: gr: init failed, -16 Jul 12 16:27:10 ubuntu whoopsie[1666]: [16:27:10] Using lock path: /var/lock/whoopsie/lock Jul 12 16:27:10 ubuntu whoopsie[1666]: [16:27:10] offline Jul 12 16:27:12 ubuntu kernel: [ 28.723524] ------------[ cut here ]------------ Jul 12 16:27:12 ubuntu kernel: [ 28.723526] nouveau 0000:01:00.0: timeout Jul 12 16:27:12 ubuntu kernel: [ 28.723595] WARNING: CPU: 2 PID: 1625 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.723596] Modules linked in: cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:12 ubuntu kernel: [ 28.723632] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:12 ubuntu kernel: [ 28.723659] CPU: 2 PID: 1625 Comm: Xorg Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:12 ubuntu kernel: [ 28.723660] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:12 ubuntu kernel: [ 28.723689] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.723690] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:27:12 ubuntu kernel: [ 28.723719] RSP: 0018:ffff9d9b014577d8 EFLAGS: 00010282 Jul 12 16:27:12 ubuntu kernel: [ 28.723721] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:12 ubuntu kernel: [ 28.723722] RDX: 0000000000000007 RSI: 0000000000000092 RDI: ffff8d07a5a964b0 Jul 12 16:27:12 ubuntu kernel: [ 28.723723] RBP: ffff9d9b01457810 R08: 00000000000003dc R09: 0000000000000004 Jul 12 16:27:12 ubuntu kernel: [ 28.723724] R10: ffffffffc0858840 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:27:12 ubuntu kernel: [ 28.723724] R13: ffff8d079818e300 R14: 0000000638d3b740 R15: ffff8d078db66c00 Jul 12 16:27:12 ubuntu kernel: [ 28.723726] FS: 00007f54380d5a80(0000) GS:ffff8d07a5a80000(0000) knlGS:0000000000000000 Jul 12 16:27:12 ubuntu kernel: [ 28.723727] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:12 ubuntu kernel: [ 28.723728] CR2: 00007f542cfc1250 CR3: 000000026141a005 CR4: 00000000003606e0 Jul 12 16:27:12 ubuntu kernel: [ 28.723729] Call Trace: Jul 12 16:27:12 ubuntu kernel: [ 28.723758] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.723784] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.723788] ? number+0x30a/0x330 Jul 12 16:27:12 ubuntu kernel: [ 28.723812] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.723835] ? nvkm_vmm_put_region+0x160/0x160 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.723858] nvkm_vmm_ptes_unmap_put+0x32/0x50 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.723880] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.723901] nvkm_vmm_put_locked+0x103/0x220 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.723925] nvkm_uvmm_mthd+0x7d1/0x8d0 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.723941] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.723956] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.723972] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.724006] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.724022] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.724036] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.724040] ? default_wake_function+0x12/0x20 Jul 12 16:27:12 ubuntu kernel: [ 28.724042] ? __wake_up_common+0x73/0x130 Jul 12 16:27:12 ubuntu kernel: [ 28.724057] nvif_vmm_put+0x5f/0x80 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.724089] nouveau_vma_del+0x75/0xc0 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.724118] nouveau_gem_object_close+0x1bf/0x200 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.724132] drm_gem_object_release_handle+0x33/0x90 [drm] Jul 12 16:27:12 ubuntu kernel: [ 28.724139] drm_gem_handle_delete+0x61/0x90 [drm] Jul 12 16:27:12 ubuntu kernel: [ 28.724147] ? drm_gem_handle_create+0x40/0x40 [drm] Jul 12 16:27:12 ubuntu kernel: [ 28.724153] drm_gem_close_ioctl+0x20/0x30 [drm] Jul 12 16:27:12 ubuntu kernel: [ 28.724161] drm_ioctl_kernel+0xa4/0xf0 [drm] Jul 12 16:27:12 ubuntu kernel: [ 28.724168] drm_ioctl+0x37b/0x440 [drm] Jul 12 16:27:12 ubuntu kernel: [ 28.724174] ? drm_gem_handle_create+0x40/0x40 [drm] Jul 12 16:27:12 ubuntu kernel: [ 28.724177] ? sock_sendmsg+0x3e/0x50 Jul 12 16:27:12 ubuntu kernel: [ 28.724179] ? sock_write_iter+0x8c/0xf0 Jul 12 16:27:12 ubuntu kernel: [ 28.724211] nouveau_drm_ioctl+0x72/0xc0 [nouveau] Jul 12 16:27:12 ubuntu kernel: [ 28.724214] do_vfs_ioctl+0xa8/0x630 Jul 12 16:27:12 ubuntu kernel: [ 28.724217] ? vfs_write+0x166/0x1a0 Jul 12 16:27:12 ubuntu kernel: [ 28.724219] ? vfs_write+0x166/0x1a0 Jul 12 16:27:12 ubuntu kernel: [ 28.724221] ksys_ioctl+0x75/0x80 Jul 12 16:27:12 ubuntu kernel: [ 28.724223] __x64_sys_ioctl+0x1a/0x20 Jul 12 16:27:12 ubuntu kernel: [ 28.724226] do_syscall_64+0x5a/0x120 Jul 12 16:27:12 ubuntu kernel: [ 28.724229] entry_SYSCALL_64_after_hwframe+0x44/0xa9 Jul 12 16:27:12 ubuntu kernel: [ 28.724230] RIP: 0033:0x7f54352b35d7 Jul 12 16:27:12 ubuntu kernel: [ 28.724231] Code: b3 66 90 48 8b 05 b1 48 2d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 81 48 2d 00 f7 d8 64 89 01 48 Jul 12 16:27:12 ubuntu kernel: [ 28.724261] RSP: 002b:00007ffdf6308c28 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Jul 12 16:27:12 ubuntu kernel: [ 28.724262] RAX: ffffffffffffffda RBX: 0000557822d96370 RCX: 00007f54352b35d7 Jul 12 16:27:12 ubuntu kernel: [ 28.724263] RDX: 00007ffdf6308c60 RSI: 0000000040086409 RDI: 0000000000000010 Jul 12 16:27:12 ubuntu kernel: [ 28.724264] RBP: 00007ffdf6308c60 R08: 0000000000000047 R09: 0000000000000001 Jul 12 16:27:12 ubuntu kernel: [ 28.724265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000040086409 Jul 12 16:27:12 ubuntu kernel: [ 28.724266] R13: 0000000000000010 R14: 0000557822d80268 R15: 000000000000000c Jul 12 16:27:12 ubuntu kernel: [ 28.724268] ---[ end trace 82543f24702fe61c ]--- Jul 12 16:27:14 ubuntu kernel: [ 30.725378] ------------[ cut here ]------------ Jul 12 16:27:14 ubuntu kernel: [ 30.725381] nouveau 0000:01:00.0: timeout Jul 12 16:27:14 ubuntu kernel: [ 30.725466] WARNING: CPU: 8 PID: 1625 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.725466] Modules linked in: cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:14 ubuntu kernel: [ 30.725515] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:14 ubuntu kernel: [ 30.725551] CPU: 8 PID: 1625 Comm: Xorg Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:14 ubuntu kernel: [ 30.725552] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:14 ubuntu kernel: [ 30.725595] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.725596] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:27:14 ubuntu kernel: [ 30.725637] RSP: 0018:ffff9d9b01457738 EFLAGS: 00010282 Jul 12 16:27:14 ubuntu kernel: [ 30.725640] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:14 ubuntu kernel: [ 30.725641] RDX: 0000000000000007 RSI: 0000000000000092 RDI: ffff8d07a5c164b0 Jul 12 16:27:14 ubuntu kernel: [ 30.725642] RBP: ffff9d9b01457770 R08: 000000000000041d R09: 0000000000000004 Jul 12 16:27:14 ubuntu kernel: [ 30.725644] R10: ffff8d078f860168 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:27:14 ubuntu kernel: [ 30.725645] R13: ffff8d079818e300 R14: 00000006b0250740 R15: ffff8d078db66c00 Jul 12 16:27:14 ubuntu kernel: [ 30.725647] FS: 00007f54380d5a80(0000) GS:ffff8d07a5c00000(0000) knlGS:0000000000000000 Jul 12 16:27:14 ubuntu kernel: [ 30.725649] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:14 ubuntu kernel: [ 30.725650] CR2: 000000c42076b000 CR3: 000000026141a006 CR4: 00000000003606e0 Jul 12 16:27:14 ubuntu kernel: [ 30.725652] Call Trace: Jul 12 16:27:14 ubuntu kernel: [ 30.725694] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.725733] nvkm_vmm_unref_pdes+0xed/0x1f0 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.725770] nvkm_vmm_unref_ptes+0x4d/0x1f0 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.725806] ? gf100_vmm_pgt_unmap+0x62/0xb0 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.725841] nvkm_vmm_iter.constprop.14+0x24e/0x880 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.725846] ? number+0x30a/0x330 Jul 12 16:27:14 ubuntu kernel: [ 30.725881] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.725914] ? nvkm_vmm_put_region+0x160/0x160 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.725947] nvkm_vmm_ptes_unmap_put+0x32/0x50 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.725981] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.726013] nvkm_vmm_put_locked+0x103/0x220 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.726050] nvkm_uvmm_mthd+0x7d1/0x8d0 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.726077] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.726104] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.726130] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.726177] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.726202] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.726226] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.726230] ? find_get_entries+0x167/0x200 Jul 12 16:27:14 ubuntu kernel: [ 30.726256] nvif_vmm_put+0x5f/0x80 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.726301] nouveau_vma_del+0x75/0xc0 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.726344] nouveau_gem_object_close+0x1bf/0x200 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.726359] drm_gem_object_release_handle+0x33/0x90 [drm] Jul 12 16:27:14 ubuntu kernel: [ 30.726372] drm_gem_handle_delete+0x61/0x90 [drm] Jul 12 16:27:14 ubuntu kernel: [ 30.726383] ? drm_gem_handle_create+0x40/0x40 [drm] Jul 12 16:27:14 ubuntu kernel: [ 30.726394] drm_gem_close_ioctl+0x20/0x30 [drm] Jul 12 16:27:14 ubuntu kernel: [ 30.726406] drm_ioctl_kernel+0xa4/0xf0 [drm] Jul 12 16:27:14 ubuntu kernel: [ 30.726417] drm_ioctl+0x37b/0x440 [drm] Jul 12 16:27:14 ubuntu kernel: [ 30.726428] ? drm_gem_handle_create+0x40/0x40 [drm] Jul 12 16:27:14 ubuntu kernel: [ 30.726432] ? rpm_suspend+0x2fd/0x620 Jul 12 16:27:14 ubuntu kernel: [ 30.726435] ? __check_object_size+0xac/0x1a0 Jul 12 16:27:14 ubuntu kernel: [ 30.726480] nouveau_drm_ioctl+0x72/0xc0 [nouveau] Jul 12 16:27:14 ubuntu kernel: [ 30.726484] do_vfs_ioctl+0xa8/0x630 Jul 12 16:27:14 ubuntu kernel: [ 30.726486] ? do_munmap+0x33b/0x450 Jul 12 16:27:14 ubuntu kernel: [ 30.726490] ksys_ioctl+0x75/0x80 Jul 12 16:27:14 ubuntu kernel: [ 30.726493] __x64_sys_ioctl+0x1a/0x20 Jul 12 16:27:14 ubuntu kernel: [ 30.726496] do_syscall_64+0x5a/0x120 Jul 12 16:27:14 ubuntu kernel: [ 30.726499] entry_SYSCALL_64_after_hwframe+0x44/0xa9 Jul 12 16:27:14 ubuntu kernel: [ 30.726501] RIP: 0033:0x7f54352b35d7 Jul 12 16:27:14 ubuntu kernel: [ 30.726502] Code: b3 66 90 48 8b 05 b1 48 2d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 81 48 2d 00 f7 d8 64 89 01 48 Jul 12 16:27:14 ubuntu kernel: [ 30.726544] RSP: 002b:00007ffdf6308ba8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Jul 12 16:27:14 ubuntu kernel: [ 30.726546] RAX: ffffffffffffffda RBX: 0000557822d95f60 RCX: 00007f54352b35d7 Jul 12 16:27:14 ubuntu kernel: [ 30.726547] RDX: 00007ffdf6308be0 RSI: 0000000040086409 RDI: 0000000000000010 Jul 12 16:27:14 ubuntu kernel: [ 30.726549] RBP: 00007ffdf6308be0 R08: 0000557822d80e90 R09: 0000000000000001 Jul 12 16:27:14 ubuntu kernel: [ 30.726550] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000040086409 Jul 12 16:27:14 ubuntu kernel: [ 30.726551] R13: 0000000000000010 R14: 0000557822d7ff30 R15: 0000557822d95de0 Jul 12 16:27:14 ubuntu kernel: [ 30.726554] ---[ end trace 82543f24702fe61d ]--- Jul 12 16:27:16 ubuntu kernel: [ 32.727712] ------------[ cut here ]------------ Jul 12 16:27:16 ubuntu kernel: [ 32.727713] nouveau 0000:01:00.0: timeout Jul 12 16:27:16 ubuntu kernel: [ 32.727785] WARNING: CPU: 4 PID: 1625 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.727786] Modules linked in: cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:16 ubuntu kernel: [ 32.727821] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:16 ubuntu kernel: [ 32.727849] CPU: 4 PID: 1625 Comm: Xorg Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:16 ubuntu kernel: [ 32.727850] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:16 ubuntu kernel: [ 32.727880] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.727881] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:27:16 ubuntu kernel: [ 32.727910] RSP: 0018:ffff9d9b014577d8 EFLAGS: 00010282 Jul 12 16:27:16 ubuntu kernel: [ 32.727911] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:16 ubuntu kernel: [ 32.727913] RDX: 0000000000000007 RSI: 0000000000000092 RDI: ffff8d07a5b164b0 Jul 12 16:27:16 ubuntu kernel: [ 32.727913] RBP: ffff9d9b01457810 R08: 000000000000045f R09: 0000000000000004 Jul 12 16:27:16 ubuntu kernel: [ 32.727914] R10: ffff8d078f860163 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:27:16 ubuntu kernel: [ 32.727915] R13: ffff8d079818e300 R14: 00000007277ceb40 R15: ffff8d078db66c00 Jul 12 16:27:16 ubuntu kernel: [ 32.727917] FS: 00007f54380d5a80(0000) GS:ffff8d07a5b00000(0000) knlGS:0000000000000000 Jul 12 16:27:16 ubuntu kernel: [ 32.727918] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:16 ubuntu kernel: [ 32.727919] CR2: 00007f4419260000 CR3: 000000026141a002 CR4: 00000000003606e0 Jul 12 16:27:16 ubuntu kernel: [ 32.727920] Call Trace: Jul 12 16:27:16 ubuntu kernel: [ 32.727950] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.727976] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.727980] ? number+0x30a/0x330 Jul 12 16:27:16 ubuntu kernel: [ 32.728006] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.728030] ? nvkm_vmm_put_region+0x160/0x160 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.728053] nvkm_vmm_ptes_unmap_put+0x32/0x50 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.728075] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.728096] nvkm_vmm_put_locked+0x103/0x220 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.728120] nvkm_uvmm_mthd+0x7d1/0x8d0 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.728126] ? __ttm_dma_free_page.isra.8+0x5d/0x80 [ttm] Jul 12 16:27:16 ubuntu kernel: [ 32.728142] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.728158] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.728173] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.728207] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.728220] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.728234] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.728238] ? find_get_entries+0x167/0x200 Jul 12 16:27:16 ubuntu kernel: [ 32.728252] nvif_vmm_put+0x5f/0x80 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.728283] nouveau_vma_del+0x75/0xc0 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.728312] nouveau_gem_object_close+0x1bf/0x200 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.728324] drm_gem_object_release_handle+0x33/0x90 [drm] Jul 12 16:27:16 ubuntu kernel: [ 32.728331] drm_gem_handle_delete+0x61/0x90 [drm] Jul 12 16:27:16 ubuntu kernel: [ 32.728339] ? drm_gem_handle_create+0x40/0x40 [drm] Jul 12 16:27:16 ubuntu kernel: [ 32.728346] drm_gem_close_ioctl+0x20/0x30 [drm] Jul 12 16:27:16 ubuntu kernel: [ 32.728353] drm_ioctl_kernel+0xa4/0xf0 [drm] Jul 12 16:27:16 ubuntu kernel: [ 32.728360] drm_ioctl+0x37b/0x440 [drm] Jul 12 16:27:16 ubuntu kernel: [ 32.728367] ? drm_gem_handle_create+0x40/0x40 [drm] Jul 12 16:27:16 ubuntu kernel: [ 32.728370] ? destroy_inode+0x3e/0x60 Jul 12 16:27:16 ubuntu kernel: [ 32.728400] nouveau_drm_ioctl+0x72/0xc0 [nouveau] Jul 12 16:27:16 ubuntu kernel: [ 32.728403] do_vfs_ioctl+0xa8/0x630 Jul 12 16:27:16 ubuntu kernel: [ 32.728405] ? mntput+0x24/0x40 Jul 12 16:27:16 ubuntu kernel: [ 32.728407] ? __fput+0x193/0x220 Jul 12 16:27:16 ubuntu kernel: [ 32.728409] ksys_ioctl+0x75/0x80 Jul 12 16:27:16 ubuntu kernel: [ 32.728411] __x64_sys_ioctl+0x1a/0x20 Jul 12 16:27:16 ubuntu kernel: [ 32.728414] do_syscall_64+0x5a/0x120 Jul 12 16:27:16 ubuntu kernel: [ 32.728417] entry_SYSCALL_64_after_hwframe+0x44/0xa9 Jul 12 16:27:16 ubuntu kernel: [ 32.728419] RIP: 0033:0x7f54352b35d7 Jul 12 16:27:16 ubuntu kernel: [ 32.728419] Code: b3 66 90 48 8b 05 b1 48 2d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 81 48 2d 00 f7 d8 64 89 01 48 Jul 12 16:27:16 ubuntu kernel: [ 32.728449] RSP: 002b:00007ffdf6308ba8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Jul 12 16:27:16 ubuntu kernel: [ 32.728451] RAX: ffffffffffffffda RBX: 0000557822d95ee0 RCX: 00007f54352b35d7 Jul 12 16:27:16 ubuntu kernel: [ 32.728451] RDX: 00007ffdf6308be0 RSI: 0000000040086409 RDI: 0000000000000010 Jul 12 16:27:16 ubuntu kernel: [ 32.728452] RBP: 00007ffdf6308be0 R08: 0000557822d80e90 R09: 0000000000000001 Jul 12 16:27:16 ubuntu kernel: [ 32.728453] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000040086409 Jul 12 16:27:16 ubuntu kernel: [ 32.728454] R13: 0000000000000010 R14: 0000557822d7ff30 R15: 0000557822d95de0 Jul 12 16:27:16 ubuntu kernel: [ 32.728456] ---[ end trace 82543f24702fe61e ]--- Jul 12 16:27:18 ubuntu kernel: [ 34.729484] ------------[ cut here ]------------ Jul 12 16:27:18 ubuntu kernel: [ 34.729486] nouveau 0000:01:00.0: timeout Jul 12 16:27:18 ubuntu kernel: [ 34.729555] WARNING: CPU: 10 PID: 1625 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.729555] Modules linked in: cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:18 ubuntu kernel: [ 34.729591] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:18 ubuntu kernel: [ 34.729618] CPU: 10 PID: 1625 Comm: Xorg Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:18 ubuntu kernel: [ 34.729619] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:18 ubuntu kernel: [ 34.729647] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.729648] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:27:18 ubuntu kernel: [ 34.729677] RSP: 0018:ffff9d9b014577d8 EFLAGS: 00010282 Jul 12 16:27:18 ubuntu kernel: [ 34.729678] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:18 ubuntu kernel: [ 34.729679] RDX: 0000000000000007 RSI: 0000000000000092 RDI: ffff8d07a5c964b0 Jul 12 16:27:18 ubuntu kernel: [ 34.729680] RBP: ffff9d9b01457810 R08: 000000000000049f R09: 0000000000000004 Jul 12 16:27:18 ubuntu kernel: [ 34.729681] R10: ffff8d078f86015b R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:27:18 ubuntu kernel: [ 34.729682] R13: ffff8d079818e300 R14: 000000079ecf84c0 R15: ffff8d078db66c00 Jul 12 16:27:18 ubuntu kernel: [ 34.729684] FS: 00007f54380d5a80(0000) GS:ffff8d07a5c80000(0000) knlGS:0000000000000000 Jul 12 16:27:18 ubuntu kernel: [ 34.729685] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:18 ubuntu kernel: [ 34.729686] CR2: 00007f44133dcea8 CR3: 000000026141a004 CR4: 00000000003606e0 Jul 12 16:27:18 ubuntu kernel: [ 34.729687] Call Trace: Jul 12 16:27:18 ubuntu kernel: [ 34.729715] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.729741] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.729744] ? number+0x30a/0x330 Jul 12 16:27:18 ubuntu kernel: [ 34.729768] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.729790] ? nvkm_vmm_put_region+0x160/0x160 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.729812] nvkm_vmm_ptes_unmap_put+0x32/0x50 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.729834] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.729854] nvkm_vmm_put_locked+0x103/0x220 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.729878] nvkm_uvmm_mthd+0x7d1/0x8d0 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.729894] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.729910] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.729925] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.729958] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.729972] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.729986] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.729989] ? find_get_entries+0x167/0x200 Jul 12 16:27:18 ubuntu kernel: [ 34.730004] nvif_vmm_put+0x5f/0x80 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.730035] nouveau_vma_del+0x75/0xc0 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.730064] nouveau_gem_object_close+0x1bf/0x200 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.730076] drm_gem_object_release_handle+0x33/0x90 [drm] Jul 12 16:27:18 ubuntu kernel: [ 34.730083] drm_gem_handle_delete+0x61/0x90 [drm] Jul 12 16:27:18 ubuntu kernel: [ 34.730091] ? drm_gem_handle_create+0x40/0x40 [drm] Jul 12 16:27:18 ubuntu kernel: [ 34.730097] drm_gem_close_ioctl+0x20/0x30 [drm] Jul 12 16:27:18 ubuntu kernel: [ 34.730105] drm_ioctl_kernel+0xa4/0xf0 [drm] Jul 12 16:27:18 ubuntu kernel: [ 34.730112] drm_ioctl+0x37b/0x440 [drm] Jul 12 16:27:18 ubuntu kernel: [ 34.730118] ? drm_gem_handle_create+0x40/0x40 [drm] Jul 12 16:27:18 ubuntu kernel: [ 34.730121] ? destroy_inode+0x3e/0x60 Jul 12 16:27:18 ubuntu kernel: [ 34.730151] nouveau_drm_ioctl+0x72/0xc0 [nouveau] Jul 12 16:27:18 ubuntu kernel: [ 34.730155] do_vfs_ioctl+0xa8/0x630 Jul 12 16:27:18 ubuntu kernel: [ 34.730157] ? mntput+0x24/0x40 Jul 12 16:27:18 ubuntu kernel: [ 34.730159] ? __fput+0x193/0x220 Jul 12 16:27:18 ubuntu kernel: [ 34.730161] ksys_ioctl+0x75/0x80 Jul 12 16:27:18 ubuntu kernel: [ 34.730163] __x64_sys_ioctl+0x1a/0x20 Jul 12 16:27:18 ubuntu kernel: [ 34.730166] do_syscall_64+0x5a/0x120 Jul 12 16:27:18 ubuntu kernel: [ 34.730169] entry_SYSCALL_64_after_hwframe+0x44/0xa9 Jul 12 16:27:18 ubuntu kernel: [ 34.730170] RIP: 0033:0x7f54352b35d7 Jul 12 16:27:18 ubuntu kernel: [ 34.730171] Code: b3 66 90 48 8b 05 b1 48 2d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 81 48 2d 00 f7 d8 64 89 01 48 Jul 12 16:27:18 ubuntu kernel: [ 34.730200] RSP: 002b:00007ffdf6308ba8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Jul 12 16:27:18 ubuntu kernel: [ 34.730202] RAX: ffffffffffffffda RBX: 0000557822d95e60 RCX: 00007f54352b35d7 Jul 12 16:27:18 ubuntu kernel: [ 34.730203] RDX: 00007ffdf6308be0 RSI: 0000000040086409 RDI: 0000000000000010 Jul 12 16:27:18 ubuntu kernel: [ 34.730204] RBP: 00007ffdf6308be0 R08: 0000557822d80e90 R09: 0000000000000001 Jul 12 16:27:18 ubuntu kernel: [ 34.730205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000040086409 Jul 12 16:27:18 ubuntu kernel: [ 34.730206] R13: 0000000000000010 R14: 0000557822d7ff30 R15: 0000557822d95de0 Jul 12 16:27:18 ubuntu kernel: [ 34.730207] ---[ end trace 82543f24702fe61f ]--- Jul 12 16:27:20 ubuntu kernel: [ 36.731264] ------------[ cut here ]------------ Jul 12 16:27:20 ubuntu kernel: [ 36.731266] nouveau 0000:01:00.0: timeout Jul 12 16:27:20 ubuntu kernel: [ 36.731336] WARNING: CPU: 4 PID: 1625 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731336] Modules linked in: cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:20 ubuntu kernel: [ 36.731371] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:20 ubuntu kernel: [ 36.731399] CPU: 4 PID: 1625 Comm: Xorg Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:20 ubuntu kernel: [ 36.731399] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:20 ubuntu kernel: [ 36.731428] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731429] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:27:20 ubuntu kernel: [ 36.731458] RSP: 0018:ffff9d9b014577d8 EFLAGS: 00010282 Jul 12 16:27:20 ubuntu kernel: [ 36.731459] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:20 ubuntu kernel: [ 36.731460] RDX: 0000000000000007 RSI: 0000000000000092 RDI: ffff8d07a5b164b0 Jul 12 16:27:20 ubuntu kernel: [ 36.731461] RBP: ffff9d9b01457810 R08: 00000000000004de R09: 0000000000000004 Jul 12 16:27:20 ubuntu kernel: [ 36.731462] R10: ffff8d078f860153 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:27:20 ubuntu kernel: [ 36.731463] R13: ffff8d079818e300 R14: 00000008161f40e0 R15: ffff8d078db66c00 Jul 12 16:27:20 ubuntu kernel: [ 36.731464] FS: 00007f54380d5a80(0000) GS:ffff8d07a5b00000(0000) knlGS:0000000000000000 Jul 12 16:27:20 ubuntu kernel: [ 36.731465] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:20 ubuntu kernel: [ 36.731466] CR2: 00007f4419260000 CR3: 000000026141a002 CR4: 00000000003606e0 Jul 12 16:27:20 ubuntu kernel: [ 36.731467] Call Trace: Jul 12 16:27:20 ubuntu kernel: [ 36.731496] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731522] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731526] ? number+0x30a/0x330 Jul 12 16:27:20 ubuntu kernel: [ 36.731550] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731574] ? nvkm_vmm_put_region+0x160/0x160 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731596] nvkm_vmm_ptes_unmap_put+0x32/0x50 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731618] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731639] nvkm_vmm_put_locked+0x103/0x220 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731663] nvkm_uvmm_mthd+0x7d1/0x8d0 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731668] ? __ttm_dma_free_page.isra.8+0x5d/0x80 [ttm] Jul 12 16:27:20 ubuntu kernel: [ 36.731685] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731700] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731716] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731748] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731762] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731776] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731780] ? find_get_entries+0x167/0x200 Jul 12 16:27:20 ubuntu kernel: [ 36.731794] nvif_vmm_put+0x5f/0x80 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731825] nouveau_vma_del+0x75/0xc0 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731854] nouveau_gem_object_close+0x1bf/0x200 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731866] drm_gem_object_release_handle+0x33/0x90 [drm] Jul 12 16:27:20 ubuntu kernel: [ 36.731874] drm_gem_handle_delete+0x61/0x90 [drm] Jul 12 16:27:20 ubuntu kernel: [ 36.731881] ? drm_gem_handle_create+0x40/0x40 [drm] Jul 12 16:27:20 ubuntu kernel: [ 36.731888] drm_gem_close_ioctl+0x20/0x30 [drm] Jul 12 16:27:20 ubuntu kernel: [ 36.731895] drm_ioctl_kernel+0xa4/0xf0 [drm] Jul 12 16:27:20 ubuntu kernel: [ 36.731902] drm_ioctl+0x37b/0x440 [drm] Jul 12 16:27:20 ubuntu kernel: [ 36.731909] ? drm_gem_handle_create+0x40/0x40 [drm] Jul 12 16:27:20 ubuntu kernel: [ 36.731911] ? destroy_inode+0x3e/0x60 Jul 12 16:27:20 ubuntu kernel: [ 36.731942] nouveau_drm_ioctl+0x72/0xc0 [nouveau] Jul 12 16:27:20 ubuntu kernel: [ 36.731945] do_vfs_ioctl+0xa8/0x630 Jul 12 16:27:20 ubuntu kernel: [ 36.731947] ? mntput+0x24/0x40 Jul 12 16:27:20 ubuntu kernel: [ 36.731949] ? __fput+0x193/0x220 Jul 12 16:27:20 ubuntu kernel: [ 36.731951] ksys_ioctl+0x75/0x80 Jul 12 16:27:20 ubuntu kernel: [ 36.731953] __x64_sys_ioctl+0x1a/0x20 Jul 12 16:27:20 ubuntu kernel: [ 36.731956] do_syscall_64+0x5a/0x120 Jul 12 16:27:20 ubuntu kernel: [ 36.731959] entry_SYSCALL_64_after_hwframe+0x44/0xa9 Jul 12 16:27:20 ubuntu kernel: [ 36.731960] RIP: 0033:0x7f54352b35d7 Jul 12 16:27:20 ubuntu kernel: [ 36.731961] Code: b3 66 90 48 8b 05 b1 48 2d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 81 48 2d 00 f7 d8 64 89 01 48 Jul 12 16:27:20 ubuntu kernel: [ 36.731990] RSP: 002b:00007ffdf6308ba8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Jul 12 16:27:20 ubuntu kernel: [ 36.731992] RAX: ffffffffffffffda RBX: 0000557822d95de0 RCX: 00007f54352b35d7 Jul 12 16:27:20 ubuntu kernel: [ 36.731993] RDX: 00007ffdf6308be0 RSI: 0000000040086409 RDI: 0000000000000010 Jul 12 16:27:20 ubuntu kernel: [ 36.731994] RBP: 00007ffdf6308be0 R08: 0000557822d80e90 R09: 0000000000000001 Jul 12 16:27:20 ubuntu kernel: [ 36.731995] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000040086409 Jul 12 16:27:20 ubuntu kernel: [ 36.731996] R13: 0000000000000010 R14: 0000557822d7ff30 R15: 0000557822d95de0 Jul 12 16:27:20 ubuntu kernel: [ 36.731997] ---[ end trace 82543f24702fe620 ]--- Jul 12 16:27:22 ubuntu kernel: [ 38.733078] ------------[ cut here ]------------ Jul 12 16:27:22 ubuntu kernel: [ 38.733079] nouveau 0000:01:00.0: timeout Jul 12 16:27:22 ubuntu kernel: [ 38.733149] WARNING: CPU: 10 PID: 1625 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733149] Modules linked in: cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:22 ubuntu kernel: [ 38.733185] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:22 ubuntu kernel: [ 38.733211] CPU: 10 PID: 1625 Comm: Xorg Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:22 ubuntu kernel: [ 38.733212] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:22 ubuntu kernel: [ 38.733241] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733242] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:27:22 ubuntu kernel: [ 38.733270] RSP: 0018:ffff9d9b01457740 EFLAGS: 00010286 Jul 12 16:27:22 ubuntu kernel: [ 38.733272] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:22 ubuntu kernel: [ 38.733273] RDX: 0000000000000007 RSI: 0000000000000086 RDI: ffff8d07a5c964b0 Jul 12 16:27:22 ubuntu kernel: [ 38.733274] RBP: ffff9d9b01457778 R08: 000000000000051e R09: 0000000000000004 Jul 12 16:27:22 ubuntu kernel: [ 38.733275] R10: ffffffffc08588e0 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:27:22 ubuntu kernel: [ 38.733276] R13: ffff8d079818e300 R14: 000000088d708740 R15: ffff8d078db66c00 Jul 12 16:27:22 ubuntu kernel: [ 38.733277] FS: 00007f54380d5a80(0000) GS:ffff8d07a5c80000(0000) knlGS:0000000000000000 Jul 12 16:27:22 ubuntu kernel: [ 38.733278] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:22 ubuntu kernel: [ 38.733279] CR2: 00007f93dbf069c8 CR3: 000000026141a004 CR4: 00000000003606e0 Jul 12 16:27:22 ubuntu kernel: [ 38.733280] Call Trace: Jul 12 16:27:22 ubuntu kernel: [ 38.733309] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733335] nvkm_vmm_unref_pdes+0xed/0x1f0 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733358] nvkm_vmm_unref_ptes+0x4d/0x1f0 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733379] nvkm_vmm_iter.constprop.14+0x24e/0x880 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733383] ? number+0x30a/0x330 Jul 12 16:27:22 ubuntu kernel: [ 38.733406] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733429] ? gp100_vmm_pgt_sparse+0xd0/0xd0 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733451] ? nvkm_vmm_put_region+0x160/0x160 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733471] nvkm_vmm_ptes_unmap_put+0x32/0x50 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733494] ? gp100_vmm_pgt_sparse+0xd0/0xd0 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733514] nvkm_vmm_put_locked+0x103/0x220 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733538] nvkm_uvmm_mthd+0x7d1/0x8d0 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733554] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733570] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733585] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733618] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733631] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733645] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733649] ? ktime_get+0x43/0xa0 Jul 12 16:27:22 ubuntu kernel: [ 38.733664] nvif_vmm_put+0x5f/0x80 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733694] nouveau_vma_del+0x75/0xc0 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733724] nv84_fence_context_del+0x5b/0x90 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733751] nouveau_channel_del+0x6b/0x150 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733775] ? nouveau_channel_idle+0xcc/0xe0 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733799] nouveau_abi16_chan_fini.isra.3+0xac/0xf0 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733823] ? nouveau_abi16_usif+0xd0/0xd0 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733844] nouveau_abi16_ioctl_channel_free+0x77/0x90 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733858] drm_ioctl_kernel+0xa4/0xf0 [drm] Jul 12 16:27:22 ubuntu kernel: [ 38.733866] drm_ioctl+0x37b/0x440 [drm] Jul 12 16:27:22 ubuntu kernel: [ 38.733889] ? nouveau_abi16_usif+0xd0/0xd0 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733895] ? ttm_bo_release_list+0x12f/0x150 [ttm] Jul 12 16:27:22 ubuntu kernel: [ 38.733923] nouveau_drm_ioctl+0x72/0xc0 [nouveau] Jul 12 16:27:22 ubuntu kernel: [ 38.733926] do_vfs_ioctl+0xa8/0x630 Jul 12 16:27:22 ubuntu kernel: [ 38.733928] ? do_munmap+0x33b/0x450 Jul 12 16:27:22 ubuntu kernel: [ 38.733931] ksys_ioctl+0x75/0x80 Jul 12 16:27:22 ubuntu kernel: [ 38.733933] __x64_sys_ioctl+0x1a/0x20 Jul 12 16:27:22 ubuntu kernel: [ 38.733936] do_syscall_64+0x5a/0x120 Jul 12 16:27:22 ubuntu kernel: [ 38.733938] entry_SYSCALL_64_after_hwframe+0x44/0xa9 Jul 12 16:27:22 ubuntu kernel: [ 38.733940] RIP: 0033:0x7f54352b35d7 Jul 12 16:27:22 ubuntu kernel: [ 38.733940] Code: b3 66 90 48 8b 05 b1 48 2d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 81 48 2d 00 f7 d8 64 89 01 48 Jul 12 16:27:22 ubuntu kernel: [ 38.733970] RSP: 002b:00007ffdf6308bc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Jul 12 16:27:22 ubuntu kernel: [ 38.733971] RAX: ffffffffffffffda RBX: 0000557822d804a0 RCX: 00007f54352b35d7 Jul 12 16:27:22 ubuntu kernel: [ 38.733972] RDX: 00007ffdf6308c10 RSI: 0000000040046443 RDI: 0000000000000010 Jul 12 16:27:22 ubuntu kernel: [ 38.733973] RBP: 00007ffdf6308c10 R08: 0000000000000000 R09: 0000000000000001 Jul 12 16:27:22 ubuntu kernel: [ 38.733974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000040046443 Jul 12 16:27:22 ubuntu kernel: [ 38.733975] R13: 0000000000000010 R14: 0000557822d80268 R15: 000000000000000c Jul 12 16:27:22 ubuntu kernel: [ 38.733977] ---[ end trace 82543f24702fe621 ]--- Jul 12 16:27:24 ubuntu kernel: [ 40.761062] ------------[ cut here ]------------ Jul 12 16:27:24 ubuntu kernel: [ 40.761064] nouveau 0000:01:00.0: timeout Jul 12 16:27:24 ubuntu kernel: [ 40.761149] WARNING: CPU: 4 PID: 1625 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761150] Modules linked in: cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:24 ubuntu kernel: [ 40.761199] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:24 ubuntu kernel: [ 40.761237] CPU: 4 PID: 1625 Comm: Xorg Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:24 ubuntu kernel: [ 40.761238] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:24 ubuntu kernel: [ 40.761282] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761283] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:27:24 ubuntu kernel: [ 40.761324] RSP: 0018:ffff9d9b01457840 EFLAGS: 00010286 Jul 12 16:27:24 ubuntu kernel: [ 40.761327] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:24 ubuntu kernel: [ 40.761328] RDX: 0000000000000007 RSI: 0000000000000086 RDI: ffff8d07a5b164b0 Jul 12 16:27:24 ubuntu kernel: [ 40.761329] RBP: ffff9d9b01457878 R08: 0000000000000560 R09: 0000000000000004 Jul 12 16:27:24 ubuntu kernel: [ 40.761331] R10: ffffffffc0858840 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:27:24 ubuntu kernel: [ 40.761332] R13: ffff8d079818e300 R14: 0000000906508f40 R15: ffff8d079803c600 Jul 12 16:27:24 ubuntu kernel: [ 40.761334] FS: 00007f54380d5a80(0000) GS:ffff8d07a5b00000(0000) knlGS:0000000000000000 Jul 12 16:27:24 ubuntu kernel: [ 40.761336] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:24 ubuntu kernel: [ 40.761337] CR2: 00007f4419260000 CR3: 000000026141a002 CR4: 00000000003606e0 Jul 12 16:27:24 ubuntu kernel: [ 40.761339] Call Trace: Jul 12 16:27:24 ubuntu kernel: [ 40.761382] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761422] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761427] ? update_load_avg+0x5ab/0x710 Jul 12 16:27:24 ubuntu kernel: [ 40.761465] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761501] ? nvkm_vmm_put_region+0x160/0x160 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761505] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:24 ubuntu kernel: [ 40.761507] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:24 ubuntu kernel: [ 40.761509] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:24 ubuntu kernel: [ 40.761544] nvkm_vmm_ptes_unmap_put+0x32/0x50 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761579] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761612] nvkm_vmm_put_locked+0x103/0x220 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761645] nvkm_vmm_put+0x35/0x50 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761681] nv50_instobj_dtor+0xa2/0xe0 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761708] nvkm_memory_del+0x26/0x40 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761735] nvkm_memory_unref+0x2a/0x40 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761760] nvkm_gpuobj_del+0x3f/0x60 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761807] nvkm_fifo_chan_dtor+0xdb/0xf0 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761834] nvkm_object_dtor+0xb6/0x180 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761861] nvkm_object_del+0x25/0x90 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761888] nvkm_ioctl_del+0x8c/0xa0 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761913] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761959] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.761984] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.762009] nvif_object_fini+0x5a/0x80 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.762053] nouveau_channel_del+0x9e/0x150 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.762092] ? nouveau_channel_idle+0xcc/0xe0 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.762131] nouveau_abi16_chan_fini.isra.3+0xac/0xf0 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.762167] ? nouveau_abi16_usif+0xd0/0xd0 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.762201] nouveau_abi16_ioctl_channel_free+0x77/0x90 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.762218] drm_ioctl_kernel+0xa4/0xf0 [drm] Jul 12 16:27:24 ubuntu kernel: [ 40.762231] drm_ioctl+0x37b/0x440 [drm] Jul 12 16:27:24 ubuntu kernel: [ 40.762267] ? nouveau_abi16_usif+0xd0/0xd0 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.762274] ? ttm_bo_release_list+0x12f/0x150 [ttm] Jul 12 16:27:24 ubuntu kernel: [ 40.762316] nouveau_drm_ioctl+0x72/0xc0 [nouveau] Jul 12 16:27:24 ubuntu kernel: [ 40.762320] do_vfs_ioctl+0xa8/0x630 Jul 12 16:27:24 ubuntu kernel: [ 40.762323] ? do_munmap+0x33b/0x450 Jul 12 16:27:24 ubuntu kernel: [ 40.762327] ksys_ioctl+0x75/0x80 Jul 12 16:27:24 ubuntu kernel: [ 40.762330] __x64_sys_ioctl+0x1a/0x20 Jul 12 16:27:24 ubuntu kernel: [ 40.762333] do_syscall_64+0x5a/0x120 Jul 12 16:27:24 ubuntu kernel: [ 40.762336] entry_SYSCALL_64_after_hwframe+0x44/0xa9 Jul 12 16:27:24 ubuntu kernel: [ 40.762338] RIP: 0033:0x7f54352b35d7 Jul 12 16:27:24 ubuntu kernel: [ 40.762339] Code: b3 66 90 48 8b 05 b1 48 2d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 81 48 2d 00 f7 d8 64 89 01 48 Jul 12 16:27:24 ubuntu kernel: [ 40.762380] RSP: 002b:00007ffdf6308bc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Jul 12 16:27:24 ubuntu kernel: [ 40.762383] RAX: ffffffffffffffda RBX: 0000557822d804a0 RCX: 00007f54352b35d7 Jul 12 16:27:24 ubuntu kernel: [ 40.762384] RDX: 00007ffdf6308c10 RSI: 0000000040046443 RDI: 0000000000000010 Jul 12 16:27:24 ubuntu kernel: [ 40.762386] RBP: 00007ffdf6308c10 R08: 0000000000000000 R09: 0000000000000001 Jul 12 16:27:24 ubuntu kernel: [ 40.762387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000040046443 Jul 12 16:27:24 ubuntu kernel: [ 40.762388] R13: 0000000000000010 R14: 0000557822d80268 R15: 000000000000000c Jul 12 16:27:24 ubuntu kernel: [ 40.762391] ---[ end trace 82543f24702fe622 ]--- Jul 12 16:27:24 ubuntu systemd[1]: Received SIGRTMIN+21 from PID 347 (plymouthd). Jul 12 16:27:24 ubuntu systemd[1]: Started Hold until boot process finishes up. Jul 12 16:27:24 ubuntu systemd[1]: Starting Set console scheme... Jul 12 16:27:24 ubuntu systemd[1]: Started Set console scheme. Jul 12 16:27:24 ubuntu systemd[1]: Created slice system-getty.slice. Jul 12 16:27:26 ubuntu kernel: [ 42.763518] ------------[ cut here ]------------ Jul 12 16:27:26 ubuntu kernel: [ 42.763520] nouveau 0000:01:00.0: timeout Jul 12 16:27:26 ubuntu kernel: [ 42.763589] WARNING: CPU: 1 PID: 1625 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.763590] Modules linked in: cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:26 ubuntu kernel: [ 42.763625] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:26 ubuntu kernel: [ 42.763652] CPU: 1 PID: 1625 Comm: Xorg Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:26 ubuntu kernel: [ 42.763653] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:26 ubuntu kernel: [ 42.763682] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.763682] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:27:26 ubuntu kernel: [ 42.763712] RSP: 0018:ffff9d9b01457808 EFLAGS: 00010282 Jul 12 16:27:26 ubuntu kernel: [ 42.763713] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:26 ubuntu kernel: [ 42.763714] RDX: 0000000000000007 RSI: 0000000000000092 RDI: ffff8d07a5a564b0 Jul 12 16:27:26 ubuntu kernel: [ 42.763715] RBP: ffff9d9b01457840 R08: 00000000000005a4 R09: 0000000000000004 Jul 12 16:27:26 ubuntu kernel: [ 42.763716] R10: ffffffffc0858840 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:27:26 ubuntu kernel: [ 42.763717] R13: ffff8d079818e300 R14: 000000097da97b20 R15: ffff8d078db66c00 Jul 12 16:27:26 ubuntu kernel: [ 42.763719] FS: 00007f54380d5a80(0000) GS:ffff8d07a5a40000(0000) knlGS:0000000000000000 Jul 12 16:27:26 ubuntu kernel: [ 42.763720] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:26 ubuntu kernel: [ 42.763721] CR2: 00007f9d7e446ea8 CR3: 000000026141a002 CR4: 00000000003606e0 Jul 12 16:27:26 ubuntu kernel: [ 42.763722] Call Trace: Jul 12 16:27:26 ubuntu kernel: [ 42.763751] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.763777] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.763781] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:26 ubuntu kernel: [ 42.763783] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:26 ubuntu kernel: [ 42.763784] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:26 ubuntu kernel: [ 42.763786] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:26 ubuntu kernel: [ 42.763810] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.763833] ? nvkm_vmm_put_region+0x160/0x160 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.763835] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:26 ubuntu kernel: [ 42.763837] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:26 ubuntu kernel: [ 42.763839] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:26 ubuntu kernel: [ 42.763861] nvkm_vmm_ptes_unmap_put+0x32/0x50 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.763883] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.763904] nvkm_vmm_put_locked+0x103/0x220 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.763927] nvkm_uvmm_mthd+0x7d1/0x8d0 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.763931] ? kfree+0x165/0x180 Jul 12 16:27:26 ubuntu kernel: [ 42.763933] ? kfree+0x165/0x180 Jul 12 16:27:26 ubuntu kernel: [ 42.763949] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.763965] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.763980] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.764015] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.764029] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.764043] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.764046] ? mpol_parse_str+0x40/0x560 Jul 12 16:27:26 ubuntu kernel: [ 42.764062] ? nvkm_object_del+0x63/0x90 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.764077] ? nvkm_ioctl_del+0x8c/0xa0 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.764091] nvif_vmm_put+0x5f/0x80 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.764123] nouveau_vma_del+0x75/0xc0 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.764152] nouveau_channel_del+0xb6/0x150 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.764178] ? nouveau_channel_idle+0xcc/0xe0 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.764203] nouveau_abi16_chan_fini.isra.3+0xac/0xf0 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.764226] ? nouveau_abi16_usif+0xd0/0xd0 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.764248] nouveau_abi16_ioctl_channel_free+0x77/0x90 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.764261] drm_ioctl_kernel+0xa4/0xf0 [drm] Jul 12 16:27:26 ubuntu kernel: [ 42.764270] drm_ioctl+0x37b/0x440 [drm] Jul 12 16:27:26 ubuntu kernel: [ 42.764292] ? nouveau_abi16_usif+0xd0/0xd0 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.764298] ? ttm_bo_release_list+0x12f/0x150 [ttm] Jul 12 16:27:26 ubuntu kernel: [ 42.764326] nouveau_drm_ioctl+0x72/0xc0 [nouveau] Jul 12 16:27:26 ubuntu kernel: [ 42.764329] do_vfs_ioctl+0xa8/0x630 Jul 12 16:27:26 ubuntu kernel: [ 42.764332] ? do_munmap+0x33b/0x450 Jul 12 16:27:26 ubuntu kernel: [ 42.764334] ksys_ioctl+0x75/0x80 Jul 12 16:27:26 ubuntu kernel: [ 42.764336] __x64_sys_ioctl+0x1a/0x20 Jul 12 16:27:26 ubuntu kernel: [ 42.764339] do_syscall_64+0x5a/0x120 Jul 12 16:27:26 ubuntu kernel: [ 42.764341] entry_SYSCALL_64_after_hwframe+0x44/0xa9 Jul 12 16:27:26 ubuntu kernel: [ 42.764342] RIP: 0033:0x7f54352b35d7 Jul 12 16:27:26 ubuntu kernel: [ 42.764343] Code: b3 66 90 48 8b 05 b1 48 2d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 81 48 2d 00 f7 d8 64 89 01 48 Jul 12 16:27:26 ubuntu kernel: [ 42.764372] RSP: 002b:00007ffdf6308bc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Jul 12 16:27:26 ubuntu kernel: [ 42.764374] RAX: ffffffffffffffda RBX: 0000557822d804a0 RCX: 00007f54352b35d7 Jul 12 16:27:26 ubuntu kernel: [ 42.764375] RDX: 00007ffdf6308c10 RSI: 0000000040046443 RDI: 0000000000000010 Jul 12 16:27:26 ubuntu kernel: [ 42.764376] RBP: 00007ffdf6308c10 R08: 0000000000000000 R09: 0000000000000001 Jul 12 16:27:26 ubuntu kernel: [ 42.764377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000040046443 Jul 12 16:27:26 ubuntu kernel: [ 42.764378] R13: 0000000000000010 R14: 0000557822d80268 R15: 000000000000000c Jul 12 16:27:26 ubuntu kernel: [ 42.764380] ---[ end trace 82543f24702fe623 ]--- Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(G0): Refusing to try glamor on llvmpipe Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (EE) modeset(G0): glamor initialization failed Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(G0): ShadowFB: preferred YES, enabled YES Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(G0): Double-buffered shadow updates: off Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(G0): Output HDMI-1-1 has no monitor section Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(G0): EDID for output HDMI-1-1 Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) modeset(G0): Using gamma correction (1.0, 1.0, 1.0) Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) modeset(G0): DPI set to (96, 96) Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading sub module "fb" Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) LoadModule: "fb" Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading /usr/lib/xorg/modules/libfb.so Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Module fb: vendor="X.Org Foundation" Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011compiled for 1.20.1, module version = 1.0.0 Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011ABI class: X.Org ANSI C Emulation, version 0.4 Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading sub module "shadow" Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) LoadModule: "shadow" Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading /usr/lib/xorg/modules/libshadow.so Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Module shadow: vendor="X.Org Foundation" Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011compiled for 1.20.1, module version = 1.1.0 Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011ABI class: X.Org ANSI C Emulation, version 0.4 Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) UnloadModule: "fbdev" Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Unloading fbdev Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) UnloadSubModule: "fbdevhw" Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Unloading fbdevhw Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) UnloadModule: "vesa" Jul 12 16:27:26 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Unloading vesa Jul 12 16:27:27 ubuntu systemd[1]: Started Holds Snappy daemon refresh. Jul 12 16:27:28 ubuntu kernel: [ 45.145061] ------------[ cut here ]------------ Jul 12 16:27:28 ubuntu kernel: [ 45.145064] nouveau 0000:01:00.0: timeout Jul 12 16:27:28 ubuntu kernel: [ 45.145150] WARNING: CPU: 5 PID: 1625 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145151] Modules linked in: cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:28 ubuntu kernel: [ 45.145199] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:28 ubuntu kernel: [ 45.145236] CPU: 5 PID: 1625 Comm: Xorg Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:28 ubuntu kernel: [ 45.145237] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:28 ubuntu kernel: [ 45.145280] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145281] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:27:28 ubuntu kernel: [ 45.145323] RSP: 0018:ffff9d9b01457658 EFLAGS: 00010286 Jul 12 16:27:28 ubuntu kernel: [ 45.145325] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:28 ubuntu kernel: [ 45.145326] RDX: 0000000000000007 RSI: 0000000000000096 RDI: ffff8d07a5b564b0 Jul 12 16:27:28 ubuntu kernel: [ 45.145327] RBP: ffff9d9b01457690 R08: 00000000000005ec R09: 0000000000000004 Jul 12 16:27:28 ubuntu kernel: [ 45.145329] R10: ffffffffc07a1070 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:27:28 ubuntu kernel: [ 45.145330] R13: ffff8d079818e300 R14: 0000000a0b9cd740 R15: ffff8d078db66c00 Jul 12 16:27:28 ubuntu kernel: [ 45.145332] FS: 00007f54380d5a80(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:27:28 ubuntu kernel: [ 45.145334] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:28 ubuntu kernel: [ 45.145335] CR2: 00007f542c0031f0 CR3: 000000026141a005 CR4: 00000000003606e0 Jul 12 16:27:28 ubuntu kernel: [ 45.145337] Call Trace: Jul 12 16:27:28 ubuntu kernel: [ 45.145381] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145421] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145448] ? nvkm_ioctl_new+0x21d/0x2c0 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145487] ? gp100_vmm_pgt_dma+0x220/0x220 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145523] ? nvkm_vmm_map_choose+0xb0/0xb0 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145560] nvkm_vmm_map+0x21e/0x400 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145597] ? gp100_vmm_pgt_dma+0x220/0x220 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145632] nvkm_vram_map+0x57/0x80 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145670] nvkm_uvmm_mthd+0x792/0x8d0 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145705] ? nvkm_vmm_node_insert+0x5a/0x60 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145733] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145759] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145785] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145833] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145858] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145882] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145927] ? nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145952] ? nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.145976] ? nvif_object_mthd+0x139/0x150 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.146001] nvif_vmm_map+0x110/0x120 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.146006] ? apic_timer_interrupt+0xa/0x20 Jul 12 16:27:28 ubuntu kernel: [ 45.146050] nouveau_mem_map+0x88/0xf0 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.146092] nouveau_vma_new+0x1c3/0x1e0 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.146133] nouveau_gem_object_open+0x12d/0x160 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.146149] drm_gem_handle_create_tail+0xd0/0x150 [drm] Jul 12 16:27:28 ubuntu kernel: [ 45.146161] drm_gem_handle_create+0x35/0x40 [drm] Jul 12 16:27:28 ubuntu kernel: [ 45.146176] ? drm_err+0x90/0x90 [drm] Jul 12 16:27:28 ubuntu kernel: [ 45.146217] nouveau_display_dumb_create+0xa0/0xe0 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.146232] drm_mode_create_dumb_ioctl+0x88/0xa0 [drm] Jul 12 16:27:28 ubuntu kernel: [ 45.146244] drm_ioctl_kernel+0xa4/0xf0 [drm] Jul 12 16:27:28 ubuntu kernel: [ 45.146256] drm_ioctl+0x37b/0x440 [drm] Jul 12 16:27:28 ubuntu kernel: [ 45.146269] ? drm_err+0x90/0x90 [drm] Jul 12 16:27:28 ubuntu kernel: [ 45.146273] ? unmap_region+0xf7/0x130 Jul 12 16:27:28 ubuntu kernel: [ 45.146317] nouveau_drm_ioctl+0x72/0xc0 [nouveau] Jul 12 16:27:28 ubuntu kernel: [ 45.146321] do_vfs_ioctl+0xa8/0x630 Jul 12 16:27:28 ubuntu kernel: [ 45.146324] ? mntput+0x24/0x40 Jul 12 16:27:28 ubuntu kernel: [ 45.146327] ? __fput+0x193/0x220 Jul 12 16:27:28 ubuntu kernel: [ 45.146330] ksys_ioctl+0x75/0x80 Jul 12 16:27:28 ubuntu kernel: [ 45.146333] __x64_sys_ioctl+0x1a/0x20 Jul 12 16:27:28 ubuntu kernel: [ 45.146336] do_syscall_64+0x5a/0x120 Jul 12 16:27:28 ubuntu kernel: [ 45.146339] entry_SYSCALL_64_after_hwframe+0x44/0xa9 Jul 12 16:27:28 ubuntu kernel: [ 45.146341] RIP: 0033:0x7f54352b35d7 Jul 12 16:27:28 ubuntu kernel: [ 45.146342] Code: b3 66 90 48 8b 05 b1 48 2d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 81 48 2d 00 f7 d8 64 89 01 48 Jul 12 16:27:28 ubuntu kernel: [ 45.146384] RSP: 002b:00007ffdf63094c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Jul 12 16:27:28 ubuntu kernel: [ 45.146386] RAX: ffffffffffffffda RBX: 0000557822e1a6c0 RCX: 00007f54352b35d7 Jul 12 16:27:28 ubuntu kernel: [ 45.146387] RDX: 00007ffdf6309500 RSI: 00000000c02064b2 RDI: 000000000000000c Jul 12 16:27:28 ubuntu kernel: [ 45.146389] RBP: 00007ffdf6309500 R08: 0000557822e1a6c0 R09: 00007f5435588c40 Jul 12 16:27:28 ubuntu kernel: [ 45.146390] R10: 0000000000000007 R11: 0000000000000246 R12: 00000000c02064b2 Jul 12 16:27:28 ubuntu kernel: [ 45.146392] R13: 000000000000000c R14: 0000000000000400 R15: 00007ffdf6309878 Jul 12 16:27:28 ubuntu kernel: [ 45.146394] ---[ end trace 82543f24702fe624 ]--- Jul 12 16:27:28 ubuntu systemd[1]: Reloading. Jul 12 16:27:28 ubuntu systemd[1]: Mounting Mount unit for core, revision 6350... Jul 12 16:27:30 ubuntu kernel: [ 47.147518] ------------[ cut here ]------------ Jul 12 16:27:30 ubuntu kernel: [ 47.147520] nouveau 0000:01:00.0: timeout Jul 12 16:27:30 ubuntu kernel: [ 47.147587] WARNING: CPU: 11 PID: 1625 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.147587] Modules linked in: cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:30 ubuntu kernel: [ 47.147623] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:30 ubuntu kernel: [ 47.147650] CPU: 11 PID: 1625 Comm: Xorg Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:30 ubuntu kernel: [ 47.147651] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:30 ubuntu kernel: [ 47.147680] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.147681] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:27:30 ubuntu kernel: [ 47.147710] RSP: 0018:ffff9d9b01457658 EFLAGS: 00010286 Jul 12 16:27:30 ubuntu kernel: [ 47.147712] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:30 ubuntu kernel: [ 47.147713] RDX: 0000000000000007 RSI: 0000000000000096 RDI: ffff8d07a5cd64b0 Jul 12 16:27:30 ubuntu kernel: [ 47.147714] RBP: ffff9d9b01457690 R08: 0000000000000631 R09: 0000000000000004 Jul 12 16:27:30 ubuntu kernel: [ 47.147715] R10: ffffffffc07a1070 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:27:30 ubuntu kernel: [ 47.147716] R13: ffff8d079818e300 R14: 0000000a82f72f40 R15: ffff8d078db66c00 Jul 12 16:27:30 ubuntu kernel: [ 47.147717] FS: 00007f54380d5a80(0000) GS:ffff8d07a5cc0000(0000) knlGS:0000000000000000 Jul 12 16:27:30 ubuntu kernel: [ 47.147718] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:30 ubuntu kernel: [ 47.147719] CR2: 00007f2c9c3c45d8 CR3: 000000026141a002 CR4: 00000000003606e0 Jul 12 16:27:30 ubuntu kernel: [ 47.147720] Call Trace: Jul 12 16:27:30 ubuntu kernel: [ 47.147750] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.147776] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.147792] ? nvkm_ioctl_new+0x21d/0x2c0 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.147817] ? gp100_vmm_pgt_sgl+0x180/0x180 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.147840] ? nvkm_vmm_map_choose+0xb0/0xb0 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.147864] nvkm_vmm_map+0x21e/0x400 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.147886] ? gp100_vmm_pgt_sgl+0x180/0x180 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.147909] nvkm_vram_map+0x57/0x80 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.147933] nvkm_uvmm_mthd+0x792/0x8d0 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.147956] ? nvkm_vmm_node_insert+0x5a/0x60 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.147972] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.147987] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.148005] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.148040] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.148054] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.148068] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.148100] ? nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.148113] ? nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.148127] ? nvif_object_mthd+0x139/0x150 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.148142] nvif_vmm_map+0x110/0x120 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.148146] ? kmem_cache_alloc_trace+0x1b0/0x1c0 Jul 12 16:27:30 ubuntu kernel: [ 47.148149] ? apparmor_file_alloc_security+0x47/0x220 Jul 12 16:27:30 ubuntu kernel: [ 47.148179] nouveau_mem_map+0x88/0xf0 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.148206] nouveau_vma_new+0x1c3/0x1e0 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.148233] nouveau_gem_object_open+0x12d/0x160 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.148245] drm_gem_handle_create_tail+0xd0/0x150 [drm] Jul 12 16:27:30 ubuntu kernel: [ 47.148253] drm_gem_handle_create+0x35/0x40 [drm] Jul 12 16:27:30 ubuntu kernel: [ 47.148263] ? drm_err+0x90/0x90 [drm] Jul 12 16:27:30 ubuntu kernel: [ 47.148291] nouveau_display_dumb_create+0xa0/0xe0 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.148301] drm_mode_create_dumb_ioctl+0x88/0xa0 [drm] Jul 12 16:27:30 ubuntu kernel: [ 47.148309] drm_ioctl_kernel+0xa4/0xf0 [drm] Jul 12 16:27:30 ubuntu kernel: [ 47.148317] drm_ioctl+0x37b/0x440 [drm] Jul 12 16:27:30 ubuntu kernel: [ 47.148325] ? drm_err+0x90/0x90 [drm] Jul 12 16:27:30 ubuntu kernel: [ 47.148328] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:30 ubuntu kernel: [ 47.148330] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:30 ubuntu kernel: [ 47.148332] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:30 ubuntu kernel: [ 47.148333] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:30 ubuntu kernel: [ 47.148335] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:30 ubuntu kernel: [ 47.148364] nouveau_drm_ioctl+0x72/0xc0 [nouveau] Jul 12 16:27:30 ubuntu kernel: [ 47.148367] do_vfs_ioctl+0xa8/0x630 Jul 12 16:27:30 ubuntu kernel: [ 47.148370] ? __schedule+0x2bf/0x880 Jul 12 16:27:30 ubuntu kernel: [ 47.148372] ksys_ioctl+0x75/0x80 Jul 12 16:27:30 ubuntu kernel: [ 47.148374] __x64_sys_ioctl+0x1a/0x20 Jul 12 16:27:30 ubuntu kernel: [ 47.148377] do_syscall_64+0x5a/0x120 Jul 12 16:27:30 ubuntu kernel: [ 47.148379] entry_SYSCALL_64_after_hwframe+0x44/0xa9 Jul 12 16:27:30 ubuntu kernel: [ 47.148381] RIP: 0033:0x7f54352b35d7 Jul 12 16:27:30 ubuntu kernel: [ 47.148381] Code: b3 66 90 48 8b 05 b1 48 2d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 81 48 2d 00 f7 d8 64 89 01 48 Jul 12 16:27:30 ubuntu kernel: [ 47.148411] RSP: 002b:00007ffdf6309508 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Jul 12 16:27:30 ubuntu kernel: [ 47.148413] RAX: ffffffffffffffda RBX: 0000557822d80850 RCX: 00007f54352b35d7 Jul 12 16:27:30 ubuntu kernel: [ 47.148414] RDX: 00007ffdf6309540 RSI: 00000000c02064b2 RDI: 000000000000000c Jul 12 16:27:30 ubuntu kernel: [ 47.148415] RBP: 00007ffdf6309540 R08: 0000557822d80850 R09: 00007f5435588c40 Jul 12 16:27:30 ubuntu kernel: [ 47.148416] R10: 0000000000000007 R11: 0000000000000246 R12: 00000000c02064b2 Jul 12 16:27:30 ubuntu kernel: [ 47.148417] R13: 000000000000000c R14: 0000000000000040 R15: 0000000000000040 Jul 12 16:27:30 ubuntu kernel: [ 47.148419] ---[ end trace 82543f24702fe625 ]--- Jul 12 16:27:32 ubuntu kernel: [ 49.149332] ------------[ cut here ]------------ Jul 12 16:27:32 ubuntu kernel: [ 49.149333] nouveau 0000:01:00.0: timeout Jul 12 16:27:32 ubuntu kernel: [ 49.149390] WARNING: CPU: 5 PID: 1625 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149391] Modules linked in: cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:32 ubuntu kernel: [ 49.149424] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:32 ubuntu kernel: [ 49.149449] CPU: 5 PID: 1625 Comm: Xorg Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:32 ubuntu kernel: [ 49.149450] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:32 ubuntu kernel: [ 49.149478] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149479] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:27:32 ubuntu kernel: [ 49.149508] RSP: 0018:ffff9d9b01457658 EFLAGS: 00010286 Jul 12 16:27:32 ubuntu kernel: [ 49.149510] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:32 ubuntu kernel: [ 49.149511] RDX: 0000000000000007 RSI: 0000000000000096 RDI: ffff8d07a5b564b0 Jul 12 16:27:32 ubuntu kernel: [ 49.149512] RBP: ffff9d9b01457690 R08: 000000000000067a R09: 0000000000000004 Jul 12 16:27:32 ubuntu kernel: [ 49.149512] R10: ffffffffc07a1070 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:27:32 ubuntu kernel: [ 49.149513] R13: ffff8d079818e300 R14: 0000000afa4b5b40 R15: ffff8d078db66c00 Jul 12 16:27:32 ubuntu kernel: [ 49.149515] FS: 00007f54380d5a80(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:27:32 ubuntu kernel: [ 49.149516] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:32 ubuntu kernel: [ 49.149517] CR2: 00007f644d79d210 CR3: 000000026141a002 CR4: 00000000003606e0 Jul 12 16:27:32 ubuntu kernel: [ 49.149518] Call Trace: Jul 12 16:27:32 ubuntu kernel: [ 49.149546] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149572] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149588] ? nvkm_ioctl_new+0x21d/0x2c0 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149612] ? gp100_vmm_pgt_sgl+0x180/0x180 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149636] ? nvkm_vmm_map_choose+0xb0/0xb0 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149659] nvkm_vmm_map+0x21e/0x400 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149682] ? gp100_vmm_pgt_sgl+0x180/0x180 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149704] nvkm_vram_map+0x57/0x80 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149729] nvkm_uvmm_mthd+0x792/0x8d0 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149752] ? nvkm_vmm_node_insert+0x5a/0x60 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149768] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149783] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149798] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149831] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149845] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149859] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149888] ? nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149902] ? nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149916] ? nvif_object_mthd+0x139/0x150 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149931] nvif_vmm_map+0x110/0x120 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149934] ? kmem_cache_alloc_trace+0x1b0/0x1c0 Jul 12 16:27:32 ubuntu kernel: [ 49.149936] ? apparmor_file_alloc_security+0x47/0x220 Jul 12 16:27:32 ubuntu kernel: [ 49.149966] nouveau_mem_map+0x88/0xf0 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.149993] nouveau_vma_new+0x1c3/0x1e0 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.150019] nouveau_gem_object_open+0x12d/0x160 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.150030] drm_gem_handle_create_tail+0xd0/0x150 [drm] Jul 12 16:27:32 ubuntu kernel: [ 49.150037] drm_gem_handle_create+0x35/0x40 [drm] Jul 12 16:27:32 ubuntu kernel: [ 49.150047] ? drm_err+0x90/0x90 [drm] Jul 12 16:27:32 ubuntu kernel: [ 49.150075] nouveau_display_dumb_create+0xa0/0xe0 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.150085] drm_mode_create_dumb_ioctl+0x88/0xa0 [drm] Jul 12 16:27:32 ubuntu kernel: [ 49.150093] drm_ioctl_kernel+0xa4/0xf0 [drm] Jul 12 16:27:32 ubuntu kernel: [ 49.150100] drm_ioctl+0x37b/0x440 [drm] Jul 12 16:27:32 ubuntu kernel: [ 49.150108] ? drm_err+0x90/0x90 [drm] Jul 12 16:27:32 ubuntu kernel: [ 49.150111] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:32 ubuntu kernel: [ 49.150113] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:32 ubuntu kernel: [ 49.150114] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:32 ubuntu kernel: [ 49.150116] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:32 ubuntu kernel: [ 49.150117] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:32 ubuntu kernel: [ 49.150146] nouveau_drm_ioctl+0x72/0xc0 [nouveau] Jul 12 16:27:32 ubuntu kernel: [ 49.150150] do_vfs_ioctl+0xa8/0x630 Jul 12 16:27:32 ubuntu kernel: [ 49.150153] ? __schedule+0x2bf/0x880 Jul 12 16:27:32 ubuntu kernel: [ 49.150155] ksys_ioctl+0x75/0x80 Jul 12 16:27:32 ubuntu kernel: [ 49.150157] __x64_sys_ioctl+0x1a/0x20 Jul 12 16:27:32 ubuntu kernel: [ 49.150159] do_syscall_64+0x5a/0x120 Jul 12 16:27:32 ubuntu kernel: [ 49.150161] entry_SYSCALL_64_after_hwframe+0x44/0xa9 Jul 12 16:27:32 ubuntu kernel: [ 49.150163] RIP: 0033:0x7f54352b35d7 Jul 12 16:27:32 ubuntu kernel: [ 49.150163] Code: b3 66 90 48 8b 05 b1 48 2d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 81 48 2d 00 f7 d8 64 89 01 48 Jul 12 16:27:32 ubuntu kernel: [ 49.150193] RSP: 002b:00007ffdf6309508 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Jul 12 16:27:32 ubuntu kernel: [ 49.150195] RAX: ffffffffffffffda RBX: 0000557822d7f630 RCX: 00007f54352b35d7 Jul 12 16:27:32 ubuntu kernel: [ 49.150195] RDX: 00007ffdf6309540 RSI: 00000000c02064b2 RDI: 000000000000000c Jul 12 16:27:32 ubuntu kernel: [ 49.150196] RBP: 00007ffdf6309540 R08: 0000557822d7f630 R09: 00007f5435588c40 Jul 12 16:27:32 ubuntu kernel: [ 49.150197] R10: 0000000000000007 R11: 0000000000000246 R12: 00000000c02064b2 Jul 12 16:27:32 ubuntu kernel: [ 49.150198] R13: 000000000000000c R14: 0000000000000040 R15: 0000000000000040 Jul 12 16:27:32 ubuntu kernel: [ 49.150200] ---[ end trace 82543f24702fe626 ]--- Jul 12 16:27:34 ubuntu kernel: [ 51.151176] ------------[ cut here ]------------ Jul 12 16:27:34 ubuntu kernel: [ 51.151177] nouveau 0000:01:00.0: timeout Jul 12 16:27:34 ubuntu kernel: [ 51.151236] WARNING: CPU: 11 PID: 1625 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151236] Modules linked in: cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:34 ubuntu kernel: [ 51.151270] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:34 ubuntu kernel: [ 51.151297] CPU: 11 PID: 1625 Comm: Xorg Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:34 ubuntu kernel: [ 51.151297] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:34 ubuntu kernel: [ 51.151327] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151327] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:27:34 ubuntu kernel: [ 51.151356] RSP: 0018:ffff9d9b01457658 EFLAGS: 00010286 Jul 12 16:27:34 ubuntu kernel: [ 51.151358] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:34 ubuntu kernel: [ 51.151359] RDX: 0000000000000007 RSI: 0000000000000096 RDI: ffff8d07a5cd64b0 Jul 12 16:27:34 ubuntu kernel: [ 51.151360] RBP: ffff9d9b01457690 R08: 00000000000006c3 R09: 0000000000000004 Jul 12 16:27:34 ubuntu kernel: [ 51.151361] R10: ffffffffc07a1070 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:27:34 ubuntu kernel: [ 51.151362] R13: ffff8d079818e300 R14: 0000000b719b7f40 R15: ffff8d078db66c00 Jul 12 16:27:34 ubuntu kernel: [ 51.151363] FS: 00007f54380d5a80(0000) GS:ffff8d07a5cc0000(0000) knlGS:0000000000000000 Jul 12 16:27:34 ubuntu kernel: [ 51.151364] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:34 ubuntu kernel: [ 51.151365] CR2: 00007f2c9c3c45d8 CR3: 000000026141a002 CR4: 00000000003606e0 Jul 12 16:27:34 ubuntu kernel: [ 51.151366] Call Trace: Jul 12 16:27:34 ubuntu kernel: [ 51.151396] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151421] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151437] ? nvkm_ioctl_new+0x21d/0x2c0 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151462] ? gp100_vmm_pgt_sgl+0x180/0x180 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151487] ? nvkm_vmm_map_choose+0xb0/0xb0 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151510] nvkm_vmm_map+0x21e/0x400 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151533] ? gp100_vmm_pgt_sgl+0x180/0x180 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151556] nvkm_vram_map+0x57/0x80 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151580] nvkm_uvmm_mthd+0x792/0x8d0 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151603] ? nvkm_vmm_node_insert+0x5a/0x60 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151619] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151635] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151650] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151683] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151697] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151711] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151741] ? nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151755] ? nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151769] ? nvif_object_mthd+0x139/0x150 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151784] nvif_vmm_map+0x110/0x120 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151787] ? kmem_cache_alloc_trace+0x1b0/0x1c0 Jul 12 16:27:34 ubuntu kernel: [ 51.151790] ? apparmor_file_alloc_security+0x47/0x220 Jul 12 16:27:34 ubuntu kernel: [ 51.151820] nouveau_mem_map+0x88/0xf0 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151848] nouveau_vma_new+0x1c3/0x1e0 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151874] nouveau_gem_object_open+0x12d/0x160 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151884] drm_gem_handle_create_tail+0xd0/0x150 [drm] Jul 12 16:27:34 ubuntu kernel: [ 51.151892] drm_gem_handle_create+0x35/0x40 [drm] Jul 12 16:27:34 ubuntu kernel: [ 51.151903] ? drm_err+0x90/0x90 [drm] Jul 12 16:27:34 ubuntu kernel: [ 51.151930] nouveau_display_dumb_create+0xa0/0xe0 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.151940] drm_mode_create_dumb_ioctl+0x88/0xa0 [drm] Jul 12 16:27:34 ubuntu kernel: [ 51.151948] drm_ioctl_kernel+0xa4/0xf0 [drm] Jul 12 16:27:34 ubuntu kernel: [ 51.151955] drm_ioctl+0x37b/0x440 [drm] Jul 12 16:27:34 ubuntu kernel: [ 51.151964] ? drm_err+0x90/0x90 [drm] Jul 12 16:27:34 ubuntu kernel: [ 51.151966] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:34 ubuntu kernel: [ 51.151968] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:34 ubuntu kernel: [ 51.151970] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:34 ubuntu kernel: [ 51.151971] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:34 ubuntu kernel: [ 51.151973] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:34 ubuntu kernel: [ 51.152003] nouveau_drm_ioctl+0x72/0xc0 [nouveau] Jul 12 16:27:34 ubuntu kernel: [ 51.152007] do_vfs_ioctl+0xa8/0x630 Jul 12 16:27:34 ubuntu kernel: [ 51.152010] ? __schedule+0x2bf/0x880 Jul 12 16:27:34 ubuntu kernel: [ 51.152012] ksys_ioctl+0x75/0x80 Jul 12 16:27:34 ubuntu kernel: [ 51.152014] __x64_sys_ioctl+0x1a/0x20 Jul 12 16:27:34 ubuntu kernel: [ 51.152017] do_syscall_64+0x5a/0x120 Jul 12 16:27:34 ubuntu kernel: [ 51.152019] entry_SYSCALL_64_after_hwframe+0x44/0xa9 Jul 12 16:27:34 ubuntu kernel: [ 51.152021] RIP: 0033:0x7f54352b35d7 Jul 12 16:27:34 ubuntu kernel: [ 51.152021] Code: b3 66 90 48 8b 05 b1 48 2d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 81 48 2d 00 f7 d8 64 89 01 48 Jul 12 16:27:34 ubuntu kernel: [ 51.152051] RSP: 002b:00007ffdf6309508 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Jul 12 16:27:34 ubuntu kernel: [ 51.152053] RAX: ffffffffffffffda RBX: 0000557822d83570 RCX: 00007f54352b35d7 Jul 12 16:27:34 ubuntu kernel: [ 51.152054] RDX: 00007ffdf6309540 RSI: 00000000c02064b2 RDI: 000000000000000c Jul 12 16:27:34 ubuntu kernel: [ 51.152055] RBP: 00007ffdf6309540 R08: 0000557822d83570 R09: 00007f5435588c40 Jul 12 16:27:34 ubuntu kernel: [ 51.152056] R10: 0000000000000007 R11: 0000000000000246 R12: 00000000c02064b2 Jul 12 16:27:34 ubuntu kernel: [ 51.152057] R13: 000000000000000c R14: 0000000000000040 R15: 0000000000000040 Jul 12 16:27:34 ubuntu kernel: [ 51.152058] ---[ end trace 82543f24702fe627 ]--- Jul 12 16:27:34 ubuntu systemd[1]: Mounted Mount unit for core, revision 6350. Jul 12 16:27:34 ubuntu NetworkManager[1374]: [1562948854.7223] device changed (path: /sys/devices/pci0000:00/0000:00:14.3/net/wlp0s20f3, iface: wlp0s20f3) Jul 12 16:27:34 ubuntu NetworkManager[1374]: [1562948854.7307] device changed (path: /sys/devices/pci0000:00/0000:00:1d.0/0000:06:00.1/net/enp6s0f1, iface: enp6s0f1) Jul 12 16:27:34 ubuntu systemd-udevd[2207]: Process '/sbin/crda' failed with exit code 234. Jul 12 16:27:34 ubuntu NetworkManager[1374]: [1562948854.8077] device changed (path: /sys/devices/virtual/net/lo, iface: lo) Jul 12 16:27:35 ubuntu kernel: [ 52.036203] audit: type=1400 audit(1562948855.312:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine" pid=2222 comm="apparmor_parser" Jul 12 16:27:35 ubuntu kernel: [ 52.036375] audit: type=1400 audit(1562948855.312:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=2222 comm="apparmor_parser" Jul 12 16:27:35 ubuntu kernel: [ 52.051398] audit: type=1400 audit(1562948855.324:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.core" pid=2224 comm="apparmor_parser" Jul 12 16:27:35 ubuntu kernel: [ 52.133889] audit: type=1400 audit(1562948855.408:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.core.hook.configure" pid=2225 comm="apparmor_parser" Jul 12 16:27:35 ubuntu snapd[1381]: link.go:75: cannot update fontconfig cache: cannot get fc-cache-v6 from core: open /snap/core/current/bin/fc-cache-v6: no such file or directory Jul 12 16:27:35 ubuntu snapd[1381]: daemon.go:611: gracefully waiting for running hooks Jul 12 16:27:35 ubuntu snapd[1381]: daemon.go:613: done waiting for running hooks Jul 12 16:27:35 ubuntu systemd[1]: snapd.service: Service hold-off time over, scheduling restart. Jul 12 16:27:35 ubuntu systemd[1]: snapd.service: Scheduled restart job, restart counter is at 1. Jul 12 16:27:35 ubuntu systemd[1]: Stopped Snappy daemon. Jul 12 16:27:35 ubuntu systemd[1]: Starting Snappy daemon... Jul 12 16:27:35 ubuntu snapd[2226]: AppArmor status: apparmor is enabled and all features are available Jul 12 16:27:35 ubuntu snapd[2226]: backend.go:126: snapd enabled root filesystem on overlay support, additional upperdir permissions granted Jul 12 16:27:35 ubuntu snapd[2226]: daemon.go:379: started snapd/2.37.1.1+18.04 (series 16; classic) ubuntu/18.04 (amd64) linux/4.18.0-15-generic. Jul 12 16:27:36 ubuntu kernel: [ 53.153131] ------------[ cut here ]------------ Jul 12 16:27:36 ubuntu kernel: [ 53.153133] nouveau 0000:01:00.0: timeout Jul 12 16:27:36 ubuntu kernel: [ 53.153199] WARNING: CPU: 5 PID: 1625 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153200] Modules linked in: cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:36 ubuntu kernel: [ 53.153236] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:36 ubuntu kernel: [ 53.153262] CPU: 5 PID: 1625 Comm: Xorg Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:36 ubuntu kernel: [ 53.153263] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:36 ubuntu kernel: [ 53.153293] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153293] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:27:36 ubuntu kernel: [ 53.153323] RSP: 0018:ffff9d9b01457658 EFLAGS: 00010286 Jul 12 16:27:36 ubuntu kernel: [ 53.153324] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:36 ubuntu kernel: [ 53.153325] RDX: 0000000000000007 RSI: 0000000000000096 RDI: ffff8d07a5b564b0 Jul 12 16:27:36 ubuntu kernel: [ 53.153326] RBP: ffff9d9b01457690 R08: 0000000000000710 R09: 0000000000000004 Jul 12 16:27:36 ubuntu kernel: [ 53.153327] R10: ffffffffc07a1070 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:27:36 ubuntu kernel: [ 53.153328] R13: ffff8d079818e300 R14: 0000000be8ed43a0 R15: ffff8d078db66c00 Jul 12 16:27:36 ubuntu kernel: [ 53.153330] FS: 00007f54380d5a80(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:27:36 ubuntu kernel: [ 53.153331] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:36 ubuntu kernel: [ 53.153332] CR2: 0000558501523368 CR3: 000000026141a002 CR4: 00000000003606e0 Jul 12 16:27:36 ubuntu kernel: [ 53.153332] Call Trace: Jul 12 16:27:36 ubuntu kernel: [ 53.153363] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153389] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153405] ? nvkm_ioctl_new+0x21d/0x2c0 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153430] ? gp100_vmm_pgt_sgl+0x180/0x180 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153455] ? nvkm_vmm_map_choose+0xb0/0xb0 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153479] nvkm_vmm_map+0x21e/0x400 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153502] ? gp100_vmm_pgt_sgl+0x180/0x180 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153524] nvkm_vram_map+0x57/0x80 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153548] nvkm_uvmm_mthd+0x792/0x8d0 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153571] ? nvkm_vmm_node_insert+0x5a/0x60 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153588] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153603] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153618] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153651] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153665] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153679] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153710] ? nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153723] ? nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153737] ? nvif_object_mthd+0x139/0x150 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153752] nvif_vmm_map+0x110/0x120 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153755] ? kmem_cache_alloc_trace+0x1b0/0x1c0 Jul 12 16:27:36 ubuntu kernel: [ 53.153758] ? apparmor_file_alloc_security+0x47/0x220 Jul 12 16:27:36 ubuntu kernel: [ 53.153788] nouveau_mem_map+0x88/0xf0 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153815] nouveau_vma_new+0x1c3/0x1e0 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153842] nouveau_gem_object_open+0x12d/0x160 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153854] drm_gem_handle_create_tail+0xd0/0x150 [drm] Jul 12 16:27:36 ubuntu kernel: [ 53.153862] drm_gem_handle_create+0x35/0x40 [drm] Jul 12 16:27:36 ubuntu kernel: [ 53.153872] ? drm_err+0x90/0x90 [drm] Jul 12 16:27:36 ubuntu kernel: [ 53.153900] nouveau_display_dumb_create+0xa0/0xe0 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153910] drm_mode_create_dumb_ioctl+0x88/0xa0 [drm] Jul 12 16:27:36 ubuntu kernel: [ 53.153918] drm_ioctl_kernel+0xa4/0xf0 [drm] Jul 12 16:27:36 ubuntu kernel: [ 53.153925] drm_ioctl+0x37b/0x440 [drm] Jul 12 16:27:36 ubuntu kernel: [ 53.153933] ? drm_err+0x90/0x90 [drm] Jul 12 16:27:36 ubuntu kernel: [ 53.153937] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:36 ubuntu kernel: [ 53.153938] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:36 ubuntu kernel: [ 53.153940] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:36 ubuntu kernel: [ 53.153942] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:36 ubuntu kernel: [ 53.153943] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:36 ubuntu kernel: [ 53.153972] nouveau_drm_ioctl+0x72/0xc0 [nouveau] Jul 12 16:27:36 ubuntu kernel: [ 53.153975] do_vfs_ioctl+0xa8/0x630 Jul 12 16:27:36 ubuntu kernel: [ 53.153978] ? __schedule+0x2bf/0x880 Jul 12 16:27:36 ubuntu kernel: [ 53.153980] ksys_ioctl+0x75/0x80 Jul 12 16:27:36 ubuntu kernel: [ 53.153982] __x64_sys_ioctl+0x1a/0x20 Jul 12 16:27:36 ubuntu kernel: [ 53.153985] do_syscall_64+0x5a/0x120 Jul 12 16:27:36 ubuntu kernel: [ 53.153987] entry_SYSCALL_64_after_hwframe+0x44/0xa9 Jul 12 16:27:36 ubuntu kernel: [ 53.153988] RIP: 0033:0x7f54352b35d7 Jul 12 16:27:36 ubuntu kernel: [ 53.153989] Code: b3 66 90 48 8b 05 b1 48 2d 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 81 48 2d 00 f7 d8 64 89 01 48 Jul 12 16:27:36 ubuntu kernel: [ 53.154018] RSP: 002b:00007ffdf6309508 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 Jul 12 16:27:36 ubuntu kernel: [ 53.154020] RAX: ffffffffffffffda RBX: 0000557822d8a4d0 RCX: 00007f54352b35d7 Jul 12 16:27:36 ubuntu kernel: [ 53.154021] RDX: 00007ffdf6309540 RSI: 00000000c02064b2 RDI: 000000000000000c Jul 12 16:27:36 ubuntu kernel: [ 53.154022] RBP: 00007ffdf6309540 R08: 0000557822d8a4d0 R09: 00007f5435588c40 Jul 12 16:27:36 ubuntu kernel: [ 53.154023] R10: 0000000000000007 R11: 0000000000000246 R12: 00000000c02064b2 Jul 12 16:27:36 ubuntu kernel: [ 53.154024] R13: 000000000000000c R14: 0000000000000040 R15: 0000000000000040 Jul 12 16:27:36 ubuntu kernel: [ 53.154026] ---[ end trace 82543f24702fe628 ]--- Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) modeset(G0): Backing store enabled Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) modeset(G0): Silken mouse enabled Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(G0): Initializing kms color map for depth 24, 8 bpc. Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) modeset(G0): DPMS enabled Jul 12 16:27:36 ubuntu systemd[1]: Started Snappy daemon. Jul 12 16:27:36 ubuntu snapd[2226]: stateengine.go:102: state ensure error: Get https://api.snapcraft.io/api/v1/snaps/sections: dial tcp: lookup api.snapcraft.io: no such host Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) modeset(0): Backing store enabled Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) modeset(0): Silken mouse enabled Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Initializing kms color map for depth 24, 8 bpc. Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (==) modeset(0): DPMS enabled Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): [DRI2] Setup complete Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): [DRI2] DRI driver: i965 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): [DRI2] VDPAU driver: i965 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension Generic Event Extension Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension SHAPE Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension MIT-SHM Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension XInputExtension Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension XTEST Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension BIG-REQUESTS Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension SYNC Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension XKEYBOARD Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension XC-MISC Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension SECURITY Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension XFIXES Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension RENDER Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension RANDR Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension COMPOSITE Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension DAMAGE Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension MIT-SCREEN-SAVER Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension DOUBLE-BUFFER Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension RECORD Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension DPMS Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension Present Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension DRI3 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension X-Resource Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension XVideo Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension XVideo-MotionCompensation Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension SELinux Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) SELinux: Disabled on system Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension GLX Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) AIGLX: Loaded and initialized i965 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) GLX: Initialized DRI2 GL provider for screen 0 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension XFree86-VidModeExtension Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension XFree86-DGA Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension XFree86-DRI Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Initializing extension DRI2 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(G0): Damage tracking initialized Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Damage tracking initialized Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Setting screen physical size to 508 x 285 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) config/udev: Adding input device Acer Wireless Radio Control (/dev/input/event7) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Acer Wireless Radio Control: Applying InputClass "libinput keyboard catchall" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) LoadModule: "libinput" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Loading /usr/lib/xorg/modules/input/libinput_drv.so Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Module libinput: vendor="X.Org Foundation" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011compiled for 1.20.1, module version = 0.28.1 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011Module class: X.Org XInput Driver Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: #011ABI class: X.Org XInput driver, version 24.1 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Using input driver 'libinput' for 'Acer Wireless Radio Control' Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) systemd-logind: got fd for /dev/input/event7 13:71 fd 23 paused 0 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Acer Wireless Radio Control: always reports core events Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "Device" "/dev/input/event7" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "_source" "server/udev" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event7 - Acer Wireless Radio Control: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event7 - Acer Wireless Radio Control: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event7 - Acer Wireless Radio Control: device removed Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/10251229:00/input/input7/event7" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) XINPUT: Adding extended input device "Acer Wireless Radio Control" (type: KEYBOARD, id 6) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_model" "pc105" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_layout" "us" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event7 - Acer Wireless Radio Control: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event7 - Acer Wireless Radio Control: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) config/udev: Adding input device Power Button (/dev/input/event3) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Power Button: Applying InputClass "libinput keyboard catchall" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Using input driver 'libinput' for 'Power Button' Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) systemd-logind: got fd for /dev/input/event3 13:67 fd 26 paused 0 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Power Button: always reports core events Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "Device" "/dev/input/event3" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "_source" "server/udev" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event3 - Power Button: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event3 - Power Button: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event3 - Power Button: device removed Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/LNXPWRBN:00/input/input3/event3" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) XINPUT: Adding extended input device "Power Button" (type: KEYBOARD, id 7) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_model" "pc105" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_layout" "us" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event3 - Power Button: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event3 - Power Button: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) config/udev: Adding input device Video Bus (/dev/input/event6) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Video Bus: Applying InputClass "libinput keyboard catchall" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Using input driver 'libinput' for 'Video Bus' Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) systemd-logind: got fd for /dev/input/event6 13:70 fd 27 paused 0 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Video Bus: always reports core events Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "Device" "/dev/input/event6" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "_source" "server/udev" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event6 - Video Bus: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event6 - Video Bus: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event6 - Video Bus: device removed Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:01/input/input6/event6" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) XINPUT: Adding extended input device "Video Bus" (type: KEYBOARD, id 8) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_model" "pc105" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_layout" "us" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event6 - Video Bus: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event6 - Video Bus: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) config/udev: Adding input device Video Bus (/dev/input/event5) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Video Bus: Applying InputClass "libinput keyboard catchall" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Using input driver 'libinput' for 'Video Bus' Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) systemd-logind: got fd for /dev/input/event5 13:69 fd 28 paused 0 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Video Bus: always reports core events Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "Device" "/dev/input/event5" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "_source" "server/udev" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event5 - Video Bus: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event5 - Video Bus: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event5 - Video Bus: device removed Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:00/LNXVIDEO:00/input/input5/event5" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) XINPUT: Adding extended input device "Video Bus" (type: KEYBOARD, id 9) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_model" "pc105" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_layout" "us" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event5 - Video Bus: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event5 - Video Bus: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) config/udev: Adding input device Lid Switch (/dev/input/event0) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) No input driver specified, ignoring this device. Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) This device may have been added with another device file. Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) config/udev: Adding input device Power Button (/dev/input/event2) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Power Button: Applying InputClass "libinput keyboard catchall" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Using input driver 'libinput' for 'Power Button' Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) systemd-logind: got fd for /dev/input/event2 13:66 fd 29 paused 0 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Power Button: always reports core events Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "Device" "/dev/input/event2" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "_source" "server/udev" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event2 - Power Button: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event2 - Power Button: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event2 - Power Button: device removed Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input2/event2" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) XINPUT: Adding extended input device "Power Button" (type: KEYBOARD, id 10) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_model" "pc105" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_layout" "us" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event2 - Power Button: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event2 - Power Button: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) config/udev: Adding input device Sleep Button (/dev/input/event1) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Sleep Button: Applying InputClass "libinput keyboard catchall" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Using input driver 'libinput' for 'Sleep Button' Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) systemd-logind: got fd for /dev/input/event1 13:65 fd 30 paused 0 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Sleep Button: always reports core events Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "Device" "/dev/input/event1" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "_source" "server/udev" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event1 - Sleep Button: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event1 - Sleep Button: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event1 - Sleep Button: device removed Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "config_info" "udev:/sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1/event1" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) XINPUT: Adding extended input device "Sleep Button" (type: KEYBOARD, id 11) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_model" "pc105" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_layout" "us" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event1 - Sleep Button: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event1 - Sleep Button: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) config/udev: Adding input device HD User Facing: HD User Facing (/dev/input/event10) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) HD User Facing: HD User Facing: Applying InputClass "libinput keyboard catchall" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Using input driver 'libinput' for 'HD User Facing: HD User Facing' Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) systemd-logind: got fd for /dev/input/event10 13:74 fd 31 paused 0 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) HD User Facing: HD User Facing: always reports core events Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "Device" "/dev/input/event10" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "_source" "server/udev" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event10 - HD User Facing: HD User Facing: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event10 - HD User Facing: HD User Facing: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event10 - HD User Facing: HD User Facing: device removed Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "config_info" "udev:/sys/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5:1.0/input/input15/event10" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) XINPUT: Adding extended input device "HD User Facing: HD User Facing" (type: KEYBOARD, id 12) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_model" "pc105" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_layout" "us" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event10 - HD User Facing: HD User Facing: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event10 - HD User Facing: HD User Facing: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) config/udev: Adding input device ELAN0504:01 04F3:3091 Touchpad (/dev/input/event9) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) ELAN0504:01 04F3:3091 Touchpad: Applying InputClass "libinput touchpad catchall" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Using input driver 'libinput' for 'ELAN0504:01 04F3:3091 Touchpad' Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) systemd-logind: got fd for /dev/input/event9 13:73 fd 32 paused 0 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) ELAN0504:01 04F3:3091 Touchpad: always reports core events Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "Device" "/dev/input/event9" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "_source" "server/udev" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event9 - ELAN0504:01 04F3:3091 Touchpad: is tagged by udev as: Touchpad Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event9 - ELAN0504:01 04F3:3091 Touchpad: device is a touchpad Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event9 - ELAN0504:01 04F3:3091 Touchpad: device removed Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "config_info" "udev:/sys/devices/pci0000:00/0000:00:15.1/i2c_designware.1/i2c-20/i2c-ELAN0504:01/0018:04F3:3091.0001/input/input14/event9" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) XINPUT: Adding extended input device "ELAN0504:01 04F3:3091 Touchpad" (type: TOUCHPAD, id 13) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "AccelerationScheme" "none" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) ELAN0504:01 04F3:3091 Touchpad: (accel) selected scheme none/0 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) ELAN0504:01 04F3:3091 Touchpad: (accel) acceleration factor: 2.000 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) ELAN0504:01 04F3:3091 Touchpad: (accel) acceleration threshold: 4 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event9 - ELAN0504:01 04F3:3091 Touchpad: is tagged by udev as: Touchpad Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event9 - ELAN0504:01 04F3:3091 Touchpad: device is a touchpad Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) config/udev: Adding input device ELAN0504:01 04F3:3091 Touchpad (/dev/input/mouse0) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) No input driver specified, ignoring this device. Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) This device may have been added with another device file. Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) config/udev: Adding input device HDA Intel PCH Front Headphone (/dev/input/event11) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) No input driver specified, ignoring this device. Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) This device may have been added with another device file. Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) config/udev: Adding input device AT Translated Set 2 keyboard (/dev/input/event4) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) AT Translated Set 2 keyboard: Applying InputClass "libinput keyboard catchall" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Using input driver 'libinput' for 'AT Translated Set 2 keyboard' Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) systemd-logind: got fd for /dev/input/event4 13:68 fd 33 paused 0 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) AT Translated Set 2 keyboard: always reports core events Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "Device" "/dev/input/event4" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "_source" "server/udev" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event4 - AT Translated Set 2 keyboard: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event4 - AT Translated Set 2 keyboard: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event4 - AT Translated Set 2 keyboard: device removed Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "config_info" "udev:/sys/devices/platform/i8042/serio0/input/input4/event4" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) XINPUT: Adding extended input device "AT Translated Set 2 keyboard" (type: KEYBOARD, id 14) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_model" "pc105" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_layout" "us" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event4 - AT Translated Set 2 keyboard: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event4 - AT Translated Set 2 keyboard: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) config/udev: Adding input device Acer WMI hotkeys (/dev/input/event8) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Acer WMI hotkeys: Applying InputClass "libinput keyboard catchall" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) Using input driver 'libinput' for 'Acer WMI hotkeys' Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) systemd-logind: got fd for /dev/input/event8 13:72 fd 34 paused 0 Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Acer WMI hotkeys: always reports core events Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "Device" "/dev/input/event8" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "_source" "server/udev" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event8 - Acer WMI hotkeys: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event8 - Acer WMI hotkeys: device is a keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event8 - Acer WMI hotkeys: device removed Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "config_info" "udev:/sys/devices/virtual/input/input8/event8" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) XINPUT: Adding extended input device "Acer WMI hotkeys" (type: KEYBOARD, id 15) Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_model" "pc105" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (**) Option "xkb_layout" "us" Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event8 - Acer WMI hotkeys: is tagged by udev as: Keyboard Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) event8 - Acer WMI hotkeys: device is a keyboard Jul 12 16:27:36 ubuntu systemd[1604]: Started D-Bus User Message Bus. Jul 12 16:27:36 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] AppArmor D-Bus mediation is enabled Jul 12 16:27:36 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: /etc/gdm3/Xsession: Beginning session setup... Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: localuser:ubuntu being added to access control list Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/999/bus Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting DISPLAY=:0 Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting XAUTHORITY=/run/user/999/gdm/Xauthority Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: localuser:ubuntu being added to access control list Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting GTK_MODULES=gail:atk-bridge Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting QT_ACCESSIBILITY=1 Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting CLUTTER_IM_MODULE=xim Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting LANG=C.UTF-8 Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting DISPLAY=:0 Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting USERNAME=ubuntu Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting USER=ubuntu Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting DESKTOP_SESSION=ubuntu Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting QT4_IM_MODULE=xim Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting TEXTDOMAINDIR=/usr/share/locale/ Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting PWD=/home/ubuntu Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting HOME=/home/ubuntu Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting TEXTDOMAIN=im-config Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting QT_ACCESSIBILITY=1 Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting XDG_SESSION_TYPE=x11 Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting XDG_DATA_DIRS=/usr/share/ubuntu:/usr/local/share:/usr/share:/var/lib/snapd/desktop Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting XDG_SESSION_DESKTOP=ubuntu Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting GTK_MODULES=gail:atk-bridge Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting WINDOWPATH=1 Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting SHELL=/bin/bash Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting QT_IM_MODULE=ibus Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting XMODIFIERS=@im=ibus Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting IM_CONFIG_PHASE=2 Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting XDG_CURRENT_DESKTOP=ubuntu:GNOME Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting GPG_AGENT_INFO=/run/user/999/gnupg/S.gpg-agent:0:1 Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting SHLVL=1 Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting GDMSESSION=ubuntu Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting LOGNAME=ubuntu Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/999/bus Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting XDG_RUNTIME_DIR=/run/user/999 Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting XAUTHORITY=/run/user/999/gdm/Xauthority Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting XDG_CONFIG_DIRS=/etc/xdg/xdg-ubuntu:/etc/xdg Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting GTK_IM_MODULE=ibus Jul 12 16:27:37 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: dbus-update-activation-environment: setting _=/usr/bin/dbus-update-activation-environment Jul 12 16:27:37 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating via systemd: service name='org.a11y.Bus' unit='at-spi-dbus-bus.service' requested by ':1.6' (uid=999 pid=2417 comm="/usr/lib/gnome-session/gnome-session-check-acceler" label="unconfined") Jul 12 16:27:37 ubuntu systemd[1604]: Starting Accessibility services bus... Jul 12 16:27:37 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.a11y.Bus' Jul 12 16:27:37 ubuntu systemd[1604]: Started Accessibility services bus. Jul 12 16:27:37 ubuntu at-spi-bus-launcher[2453]: dbus-daemon[2458]: Activating service name='org.a11y.atspi.Registry' requested by ':1.0' (uid=999 pid=2417 comm="/usr/lib/gnome-session/gnome-session-check-acceler" label="unconfined") Jul 12 16:27:37 ubuntu systemd[1]: Reloading. Jul 12 16:27:37 ubuntu at-spi-bus-launcher[2453]: dbus-daemon[2458]: Successfully activated service 'org.a11y.atspi.Registry' Jul 12 16:27:37 ubuntu at-spi-bus-launcher[2453]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry Jul 12 16:27:37 ubuntu systemd[1]: Mounting Mount unit for gtk-common-themes, revision 818... Jul 12 16:27:37 ubuntu systemd[1]: Mounted Mount unit for gtk-common-themes, revision 818. Jul 12 16:27:37 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating service name='org.freedesktop.secrets' requested by ':1.20' (uid=999 pid=2489 comm="/usr/bin/python3 /usr/share/session-migration/scri" label="unconfined") Jul 12 16:27:37 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.freedesktop.secrets' Jul 12 16:27:37 ubuntu gnome-keyring-ssh.desktop[2510]: SSH_AUTH_SOCK=/run/user/999/keyring/ssh Jul 12 16:27:38 ubuntu dbus-daemon[1275]: [system] Activating via systemd: service name='org.freedesktop.UPower' unit='upower.service' requested by ':1.32' (uid=999 pid=2514 comm="/usr/bin/gnome-shell " label="unconfined") Jul 12 16:27:38 ubuntu systemd[1]: Starting Daemon for power management... Jul 12 16:27:38 ubuntu dbus-daemon[1275]: [system] Successfully activated service 'org.freedesktop.UPower' Jul 12 16:27:38 ubuntu systemd[1]: Started Daemon for power management. Jul 12 16:27:38 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): EDID vendor "LGD", prod id 1496 Jul 12 16:27:38 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Printing DDC gathered Modelines: Jul 12 16:27:38 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1920x1080"x0.0 138.70 1920 1968 2000 2080 1080 1083 1088 1111 +hsync -vsync (66.7 kHz eP) Jul 12 16:27:38 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): EDID vendor "LGD", prod id 1496 Jul 12 16:27:38 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Printing DDC gathered Modelines: Jul 12 16:27:38 ubuntu /usr/lib/gdm3/gdm-x-session[1623]: (II) modeset(0): Modeline "1920x1080"x0.0 138.70 1920 1968 2000 2080 1080 1083 1088 1111 +hsync -vsync (66.7 kHz eP) Jul 12 16:27:38 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating via systemd: service name='org.gtk.vfs.Daemon' unit='gvfs-daemon.service' requested by ':1.23' (uid=999 pid=2514 comm="/usr/bin/gnome-shell " label="unconfined") Jul 12 16:27:38 ubuntu systemd[1604]: Starting Virtual filesystem service... Jul 12 16:27:38 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.gtk.vfs.Daemon' Jul 12 16:27:38 ubuntu systemd[1604]: Started Virtual filesystem service. Jul 12 16:27:38 ubuntu dbus-daemon[1275]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service' requested by ':1.34' (uid=999 pid=2553 comm="/usr/bin/pulseaudio --start --log-target=syslog " label="unconfined") Jul 12 16:27:38 ubuntu systemd[1]: Starting RealtimeKit Scheduling Policy Service... Jul 12 16:27:39 ubuntu dbus-daemon[1275]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1' Jul 12 16:27:39 ubuntu systemd[1]: Started RealtimeKit Scheduling Policy Service. Jul 12 16:27:39 ubuntu rtkit-daemon[2554]: Successfully called chroot. Jul 12 16:27:39 ubuntu rtkit-daemon[2554]: Successfully dropped privileges. Jul 12 16:27:39 ubuntu rtkit-daemon[2554]: Successfully limited resources. Jul 12 16:27:39 ubuntu rtkit-daemon[2554]: Running. Jul 12 16:27:39 ubuntu rtkit-daemon[2554]: Canary thread running. Jul 12 16:27:39 ubuntu rtkit-daemon[2554]: Watchdog thread running. Jul 12 16:27:39 ubuntu rtkit-daemon[2554]: Successfully made thread 2553 of process 2553 (n/a) owned by '999' high priority at nice level -11. Jul 12 16:27:39 ubuntu rtkit-daemon[2554]: Supervising 1 threads of 1 processes of 1 users. Jul 12 16:27:39 ubuntu rtkit-daemon[2554]: Supervising 1 threads of 1 processes of 1 users. Jul 12 16:27:39 ubuntu rtkit-daemon[2554]: Successfully made thread 2557 of process 2553 (n/a) owned by '999' RT at priority 5. Jul 12 16:27:39 ubuntu rtkit-daemon[2554]: Supervising 2 threads of 1 processes of 1 users. Jul 12 16:27:39 ubuntu rtkit-daemon[2554]: Supervising 2 threads of 1 processes of 1 users. Jul 12 16:27:39 ubuntu rtkit-daemon[2554]: Successfully made thread 2558 of process 2553 (n/a) owned by '999' RT at priority 5. Jul 12 16:27:39 ubuntu rtkit-daemon[2554]: Supervising 3 threads of 1 processes of 1 users. Jul 12 16:27:39 ubuntu pulseaudio[2553]: [pulseaudio] authkey.c: Failed to open cookie file '/home/ubuntu/.config/pulse/cookie': No such file or directory Jul 12 16:27:39 ubuntu pulseaudio[2553]: [pulseaudio] authkey.c: Failed to load authentication key '/home/ubuntu/.config/pulse/cookie': No such file or directory Jul 12 16:27:39 ubuntu pulseaudio[2553]: [pulseaudio] authkey.c: Failed to open cookie file '/home/ubuntu/.pulse-cookie': No such file or directory Jul 12 16:27:39 ubuntu pulseaudio[2553]: [pulseaudio] authkey.c: Failed to load authentication key '/home/ubuntu/.pulse-cookie': No such file or directory Jul 12 16:27:39 ubuntu bluetoothd[1414]: Endpoint registered: sender=:1.38 path=/MediaEndpoint/A2DPSource Jul 12 16:27:39 ubuntu bluetoothd[1414]: Endpoint registered: sender=:1.38 path=/MediaEndpoint/A2DPSink Jul 12 16:27:39 ubuntu pulseaudio[2553]: [pulseaudio] backend-ofono.c: Failed to register as a handsfree audio agent with ofono: org.freedesktop.DBus.Error.ServiceUnknown: The name org.ofono was not provided by any .service files Jul 12 16:27:39 ubuntu kernel: [ 56.079706] Bluetooth: RFCOMM TTY layer initialized Jul 12 16:27:39 ubuntu kernel: [ 56.079711] Bluetooth: RFCOMM socket layer initialized Jul 12 16:27:39 ubuntu kernel: [ 56.079715] Bluetooth: RFCOMM ver 1.11 Jul 12 16:27:40 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating service name='org.gnome.Shell.CalendarServer' requested by ':1.23' (uid=999 pid=2514 comm="/usr/bin/gnome-shell " label="unconfined") Jul 12 16:27:40 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating via systemd: service name='org.gnome.evolution.dataserver.Sources5' unit='evolution-source-registry.service' requested by ':1.27' (uid=999 pid=2583 comm="/usr/lib/gnome-shell/gnome-shell-calendar-server " label="unconfined") Jul 12 16:27:40 ubuntu systemd[1604]: Starting Evolution source registry... Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating service name='ca.desrt.dconf' requested by ':1.28' (uid=999 pid=2589 comm="/usr/lib/evolution/evolution-source-registry " label="unconfined") Jul 12 16:27:41 ubuntu dbus-daemon[1275]: [system] Activating via systemd: service name='org.freedesktop.GeoClue2' unit='geoclue.service' requested by ':1.32' (uid=999 pid=2514 comm="/usr/bin/gnome-shell " label="unconfined") Jul 12 16:27:41 ubuntu systemd[1]: Starting Location Lookup Service... Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'ca.desrt.dconf' Jul 12 16:27:41 ubuntu dbus-daemon[1275]: [system] Activating via systemd: service name='org.freedesktop.bolt' unit='bolt.service' requested by ':1.32' (uid=999 pid=2514 comm="/usr/bin/gnome-shell " label="unconfined") Jul 12 16:27:41 ubuntu systemd[1]: Starting Thunderbolt system service... Jul 12 16:27:41 ubuntu dbus-daemon[1275]: [system] Successfully activated service 'org.freedesktop.GeoClue2' Jul 12 16:27:41 ubuntu systemd[1]: Started Location Lookup Service. Jul 12 16:27:41 ubuntu wpa_supplicant[1376]: dbus: fill_dict_with_properties dbus_interface=fi.w1.wpa_supplicant1.Interface dbus_property=Stations getter failed Jul 12 16:27:41 ubuntu gnome-shell[2514]: Telepathy is not available, chat integration will be disabled. Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating via systemd: service name='org.gtk.vfs.UDisks2VolumeMonitor' unit='gvfs-udisks2-volume-monitor.service' requested by ':1.23' (uid=999 pid=2514 comm="/usr/bin/gnome-shell " label="unconfined") Jul 12 16:27:41 ubuntu systemd[1604]: Starting Virtual filesystem service - disk device monitor... Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.gtk.vfs.UDisks2VolumeMonitor' Jul 12 16:27:41 ubuntu systemd[1604]: Started Virtual filesystem service - disk device monitor. Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating via systemd: service name='org.gtk.vfs.MTPVolumeMonitor' unit='gvfs-mtp-volume-monitor.service' requested by ':1.23' (uid=999 pid=2514 comm="/usr/bin/gnome-shell " label="unconfined") Jul 12 16:27:41 ubuntu systemd[1604]: Starting Virtual filesystem service - Media Transfer Protocol monitor... Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating service name='org.gnome.OnlineAccounts' requested by ':1.28' (uid=999 pid=2589 comm="/usr/lib/evolution/evolution-source-registry " label="unconfined") Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.gtk.vfs.MTPVolumeMonitor' Jul 12 16:27:41 ubuntu systemd[1604]: Started Virtual filesystem service - Media Transfer Protocol monitor. Jul 12 16:27:41 ubuntu boltd[2599]: bolt 0.5 starting up. Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating via systemd: service name='org.gtk.vfs.GPhoto2VolumeMonitor' unit='gvfs-gphoto2-volume-monitor.service' requested by ':1.23' (uid=999 pid=2514 comm="/usr/bin/gnome-shell " label="unconfined") Jul 12 16:27:41 ubuntu systemd[1604]: Starting Virtual filesystem service - digital camera monitor... Jul 12 16:27:41 ubuntu boltd[2599]: config: loading user config Jul 12 16:27:41 ubuntu boltd[2599]: bouncer: initializing polkit Jul 12 16:27:41 ubuntu boltd[2599]: udev: initializing udev Jul 12 16:27:41 ubuntu boltd[2599]: store: loading devices Jul 12 16:27:41 ubuntu boltd[2599]: power: force power support: yes Jul 12 16:27:41 ubuntu boltd[2599]: power: setting force_power to ON Jul 12 16:27:41 ubuntu boltd[2599]: power: failed to toggle force_power: write error: No such device Jul 12 16:27:41 ubuntu boltd[2599]: power: could not force power: write error: No such device Jul 12 16:27:41 ubuntu boltd[2599]: udev: enumerating devices Jul 12 16:27:41 ubuntu dbus-daemon[1275]: [system] Successfully activated service 'org.freedesktop.bolt' Jul 12 16:27:41 ubuntu systemd[1]: Started Thunderbolt system service. Jul 12 16:27:41 ubuntu kernel: [ 57.958090] ACPI Error: AE_AML_PACKAGE_LIMIT, Index (0x0000000FF) is beyond end of object (length 0x11) (20180531/exoparg2-396) Jul 12 16:27:41 ubuntu kernel: [ 57.958118] No Local Variables are initialized for Method [GINF] Jul 12 16:27:41 ubuntu kernel: [ 57.958119] Initialized Arguments for Method [GINF]: (2 arguments defined for method invocation) Jul 12 16:27:41 ubuntu kernel: [ 57.958120] Arg0: 000000006af2befa Integer 00000000000000FF Jul 12 16:27:41 ubuntu kernel: [ 57.958126] Arg1: 00000000428f001e Integer 0000000000000000 Jul 12 16:27:41 ubuntu kernel: [ 57.958133] ACPI Error: Method parse/execution failed \_SB.GINF, AE_AML_PACKAGE_LIMIT (20180531/psparse-516) Jul 12 16:27:41 ubuntu kernel: [ 57.958140] ACPI Error: Method parse/execution failed \_SB.GADR, AE_AML_PACKAGE_LIMIT (20180531/psparse-516) Jul 12 16:27:41 ubuntu kernel: [ 57.958146] ACPI Error: Method parse/execution failed \_SB.SGOV, AE_AML_PACKAGE_LIMIT (20180531/psparse-516) Jul 12 16:27:41 ubuntu kernel: [ 57.958153] ACPI Error: Method parse/execution failed \_SB.CGWR, AE_AML_PACKAGE_LIMIT (20180531/psparse-516) Jul 12 16:27:41 ubuntu kernel: [ 57.958158] ACPI Error: Method parse/execution failed \_SB.TBFP, AE_AML_PACKAGE_LIMIT (20180531/psparse-516) Jul 12 16:27:41 ubuntu kernel: [ 57.958164] ACPI Error: Method parse/execution failed \_SB.WMTF.WMTF, AE_AML_PACKAGE_LIMIT (20180531/psparse-516) Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating service name='org.freedesktop.portal.IBus' requested by ':1.32' (uid=999 pid=2579 comm="ibus-daemon --xim --panel disable " label="unconfined") Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.freedesktop.portal.IBus' Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.gtk.vfs.GPhoto2VolumeMonitor' Jul 12 16:27:41 ubuntu systemd[1604]: Started Virtual filesystem service - digital camera monitor. Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating via systemd: service name='org.gtk.vfs.GoaVolumeMonitor' unit='gvfs-goa-volume-monitor.service' requested by ':1.23' (uid=999 pid=2514 comm="/usr/bin/gnome-shell " label="unconfined") Jul 12 16:27:41 ubuntu systemd[1604]: Starting Virtual filesystem service - GNOME Online Accounts monitor... Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.gnome.evolution.dataserver.Sources5' Jul 12 16:27:41 ubuntu systemd[1604]: Started Evolution source registry. Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.gnome.Shell.CalendarServer' Jul 12 16:27:41 ubuntu goa-daemon[2610]: goa-daemon version 3.28.0 starting Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating service name='org.gnome.Identity' requested by ':1.38' (uid=999 pid=2610 comm="/usr/lib/gnome-online-accounts/goa-daemon " label="unconfined") Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.gnome.OnlineAccounts' Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.gnome.Identity' Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.gtk.vfs.GoaVolumeMonitor' Jul 12 16:27:41 ubuntu systemd[1604]: Started Virtual filesystem service - GNOME Online Accounts monitor. Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating via systemd: service name='org.gtk.vfs.AfcVolumeMonitor' unit='gvfs-afc-volume-monitor.service' requested by ':1.23' (uid=999 pid=2514 comm="/usr/bin/gnome-shell " label="unconfined") Jul 12 16:27:41 ubuntu systemd[1604]: Starting Virtual filesystem service - Apple File Conduit monitor... Jul 12 16:27:41 ubuntu gvfs-afc-volume-monitor[2655]: Volume monitor alive Jul 12 16:27:41 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.gtk.vfs.AfcVolumeMonitor' Jul 12 16:27:41 ubuntu systemd[1604]: Started Virtual filesystem service - Apple File Conduit monitor. Jul 12 16:27:41 ubuntu dbus-daemon[1275]: [system] Activating via systemd: service name='org.freedesktop.PackageKit' unit='packagekit.service' requested by ':1.32' (uid=999 pid=2514 comm="/usr/bin/gnome-shell " label="unconfined") Jul 12 16:27:41 ubuntu systemd[1]: Starting PackageKit Daemon... Jul 12 16:27:41 ubuntu PackageKit: daemon start Jul 12 16:27:41 ubuntu spice-vdagent[2693]: Cannot access vdagent virtio channel /dev/virtio-ports/com.redhat.spice.0 Jul 12 16:27:41 ubuntu gnome-session[2320]: gnome-session-binary[2320]: WARNING: App 'spice-vdagent.desktop' exited with code 1 Jul 12 16:27:41 ubuntu gnome-session-binary[2320]: WARNING: App 'spice-vdagent.desktop' exited with code 1 Jul 12 16:27:41 ubuntu dbus-daemon[1275]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.46' (uid=999 pid=2664 comm="/usr/lib/gnome-settings-daemon/gsd-rfkill " label="unconfined") Jul 12 16:27:41 ubuntu systemd[1]: Starting Hostname Service... Jul 12 16:27:41 ubuntu dbus-daemon[1275]: [system] Successfully activated service 'org.freedesktop.PackageKit' Jul 12 16:27:41 ubuntu systemd[1]: Started PackageKit Daemon. Jul 12 16:27:41 ubuntu gsd-xsettings[2679]: Failed to get current display configuration state: GDBus.Error:org.freedesktop.DBus.Error.NameHasNoOwner: Name "org.gnome.Mutter.DisplayConfig" does not exist Jul 12 16:27:41 ubuntu gsd-sharing[2666]: Failed to StopUnit service: GDBus.Error:org.freedesktop.systemd1.NoSuchUnit: Unit gnome-user-share-webdav.service not loaded. Jul 12 16:27:41 ubuntu gsd-sharing[2666]: Failed to StopUnit service: GDBus.Error:org.freedesktop.systemd1.NoSuchUnit: Unit rygel.service not loaded. Jul 12 16:27:41 ubuntu dbus-daemon[1275]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service' requested by ':1.52' (uid=999 pid=2711 comm="/usr/lib/gnome-settings-daemon/gsd-keyboard " label="unconfined") Jul 12 16:27:41 ubuntu gsd-sharing[2666]: Failed to StopUnit service: GDBus.Error:org.freedesktop.systemd1.NoSuchUnit: Unit gnome-remote-desktop.service not loaded. Jul 12 16:27:41 ubuntu gnome-shell[2514]: JS WARNING: [/usr/share/gnome-shell/extensions/ubuntu-dock@ubuntu.com/appIcons.js 1028]: unreachable code after return statement Jul 12 16:27:41 ubuntu systemd[1]: Starting Locale Service... Jul 12 16:27:41 ubuntu gnome-session-binary[2320]: Entering running state Jul 12 16:27:41 ubuntu dbus-daemon[1275]: [system] Activating via systemd: service name='org.freedesktop.ColorManager' unit='colord.service' requested by ':1.53' (uid=999 pid=2705 comm="/usr/lib/gnome-settings-daemon/gsd-color " label="unconfined") Jul 12 16:27:41 ubuntu systemd[1]: Starting Manage, Install and Generate Color Profiles... Jul 12 16:27:41 ubuntu dbus-daemon[1275]: [system] Successfully activated service 'org.freedesktop.ColorManager' Jul 12 16:27:41 ubuntu systemd[1]: Started Manage, Install and Generate Color Profiles. Jul 12 16:27:42 ubuntu dbus-daemon[1275]: [system] Successfully activated service 'org.freedesktop.hostname1' Jul 12 16:27:42 ubuntu systemd[1]: Started Hostname Service. Jul 12 16:27:42 ubuntu kernel: [ 58.802881] rfkill: input handler disabled Jul 12 16:27:42 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating via systemd: service name='org.gnome.evolution.dataserver.Calendar7' unit='evolution-calendar-factory.service' requested by ':1.27' (uid=999 pid=2583 comm="/usr/lib/gnome-shell/gnome-shell-calendar-server " label="unconfined") Jul 12 16:27:42 ubuntu systemd[1604]: Starting Evolution calendar service... Jul 12 16:27:42 ubuntu dbus-daemon[1275]: [system] Successfully activated service 'org.freedesktop.locale1' Jul 12 16:27:42 ubuntu systemd[1]: Started Locale Service. Jul 12 16:27:42 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating service name='org.freedesktop.FileManager1' requested by ':1.60' (uid=999 pid=2770 comm="nautilus-desktop " label="unconfined") Jul 12 16:27:42 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.freedesktop.FileManager1' Jul 12 16:27:42 ubuntu gnome-shell[2514]: Error looking up permission: GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name org.freedesktop.impl.portal.PermissionStore was not provided by any .service files Jul 12 16:27:42 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.gnome.evolution.dataserver.Calendar7' Jul 12 16:27:42 ubuntu systemd[1604]: Started Evolution calendar service. Jul 12 16:27:43 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating via systemd: service name='org.gnome.evolution.dataserver.AddressBook9' unit='evolution-addressbook-factory.service' requested by ':1.66' (uid=999 pid=2821 comm="/usr/lib/evolution/evolution-calendar-factory-subp" label="unconfined") Jul 12 16:27:43 ubuntu systemd[1604]: Starting Evolution address book service... Jul 12 16:27:43 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating via systemd: service name='org.gtk.vfs.Metadata' unit='gvfs-metadata.service' requested by ':1.66' (uid=999 pid=2821 comm="/usr/lib/evolution/evolution-calendar-factory-subp" label="unconfined") Jul 12 16:27:43 ubuntu systemd[1604]: Starting Virtual filesystem metadata service... Jul 12 16:27:43 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.gtk.vfs.Metadata' Jul 12 16:27:43 ubuntu systemd[1604]: Started Virtual filesystem metadata service. Jul 12 16:27:43 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.gnome.evolution.dataserver.AddressBook9' Jul 12 16:27:43 ubuntu systemd[1604]: Started Evolution address book service. Jul 12 16:27:43 ubuntu gnome-shell[2514]: Unable to mount volume Ubuntu 18.04.2 LTS amd64: Gio.IOErrorEnum: Error mounting /dev/sdc1 at /media/ubuntu/Ubuntu 18.04.2 LTS amd64: /dev/sdc1 already mounted or mount point busy Jul 12 16:27:44 ubuntu gvfsd-metadata[2840]: g_udev_device_has_property: assertion 'G_UDEV_IS_DEVICE (device)' failed Jul 12 16:27:44 ubuntu gvfsd-metadata[2840]: g_udev_device_has_property: assertion 'G_UDEV_IS_DEVICE (device)' failed Jul 12 16:27:44 ubuntu gnome-shell[2514]: GNOME Shell started at Fri Jul 12 2019 16:27:41 GMT+0000 (UTC) Jul 12 16:27:44 ubuntu gvfsd-metadata[2840]: g_udev_device_has_property: assertion 'G_UDEV_IS_DEVICE (device)' failed Jul 12 16:27:46 ubuntu kernel: [ 62.795283] ------------[ cut here ]------------ Jul 12 16:27:46 ubuntu kernel: [ 62.795285] nouveau 0000:01:00.0: timeout Jul 12 16:27:46 ubuntu kernel: [ 62.795357] WARNING: CPU: 5 PID: 43 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795358] Modules linked in: rfcomm cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:46 ubuntu kernel: [ 62.795394] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:46 ubuntu kernel: [ 62.795421] CPU: 5 PID: 43 Comm: kworker/5:0 Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:46 ubuntu kernel: [ 62.795422] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:46 ubuntu kernel: [ 62.795427] Workqueue: pm pm_runtime_work Jul 12 16:27:46 ubuntu kernel: [ 62.795458] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795458] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:27:46 ubuntu kernel: [ 62.795487] RSP: 0018:ffff9d9b00e7f698 EFLAGS: 00010282 Jul 12 16:27:46 ubuntu kernel: [ 62.795489] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:46 ubuntu kernel: [ 62.795490] RDX: 0000000000000007 RSI: 0000000000000092 RDI: ffff8d07a5b564b0 Jul 12 16:27:46 ubuntu kernel: [ 62.795491] RBP: ffff9d9b00e7f6d0 R08: 0000000000000768 R09: 0000000000000004 Jul 12 16:27:46 ubuntu kernel: [ 62.795492] R10: ffffffffc08588f8 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:27:46 ubuntu kernel: [ 62.795492] R13: ffff8d079818e300 R14: 0000000e27a39780 R15: ffff8d078db66c00 Jul 12 16:27:46 ubuntu kernel: [ 62.795494] FS: 0000000000000000(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:27:46 ubuntu kernel: [ 62.795495] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:46 ubuntu kernel: [ 62.795496] CR2: 0000558e5a291c00 CR3: 000000013000a001 CR4: 00000000003606e0 Jul 12 16:27:46 ubuntu kernel: [ 62.795497] Call Trace: Jul 12 16:27:46 ubuntu kernel: [ 62.795527] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795553] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795579] ? gp100_vmm_pd0_sparse+0xe0/0xe0 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795595] ? nvkm_object_init+0xc2/0x190 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795621] nvkm_vmm_unmap_locked+0x8a/0xc0 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795644] ? gp100_vmm_pd0_sparse+0xe0/0xe0 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795667] nvkm_uvmm_mthd+0x662/0x8d0 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795683] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795699] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795714] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795747] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795760] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795774] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795806] ? nouveau_mem_host+0x122/0x1b0 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795821] nvif_vmm_unmap+0x3b/0x60 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795850] nouveau_vma_unmap+0x24/0x40 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795877] nouveau_bo_move_ntfy+0x9e/0xe0 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795883] ttm_bo_handle_move_mem+0x24f/0x5b0 [ttm] Jul 12 16:27:46 ubuntu kernel: [ 62.795886] ? ttm_bo_mem_space+0x391/0x470 [ttm] Jul 12 16:27:46 ubuntu kernel: [ 62.795890] ttm_bo_evict+0x166/0x370 [ttm] Jul 12 16:27:46 ubuntu kernel: [ 62.795905] ? nvkm_client_notify_put+0x27/0x40 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795920] ? nvkm_ioctl_ntfy_put+0x54/0xb0 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.795936] ? drm_do_get_edid+0x246/0x310 [drm] Jul 12 16:27:46 ubuntu kernel: [ 62.795940] ttm_mem_evict_first+0x19a/0x220 [ttm] Jul 12 16:27:46 ubuntu kernel: [ 62.795943] ttm_bo_force_list_clean+0xa1/0x170 [ttm] Jul 12 16:27:46 ubuntu kernel: [ 62.795947] ttm_bo_evict_mm+0x26/0x50 [ttm] Jul 12 16:27:46 ubuntu kernel: [ 62.795977] nouveau_do_suspend+0x81/0x2c0 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.796006] nouveau_pmops_runtime_suspend+0x47/0xb0 [nouveau] Jul 12 16:27:46 ubuntu kernel: [ 62.796010] pci_pm_runtime_suspend+0x5f/0x180 Jul 12 16:27:46 ubuntu kernel: [ 62.796012] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:27:46 ubuntu kernel: [ 62.796014] __rpm_callback+0xc6/0x1d0 Jul 12 16:27:46 ubuntu kernel: [ 62.796017] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:46 ubuntu kernel: [ 62.796019] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:46 ubuntu kernel: [ 62.796021] rpm_callback+0x24/0x80 Jul 12 16:27:46 ubuntu kernel: [ 62.796023] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:27:46 ubuntu kernel: [ 62.796025] rpm_suspend+0x137/0x620 Jul 12 16:27:46 ubuntu kernel: [ 62.796027] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:46 ubuntu kernel: [ 62.796029] pm_runtime_work+0x75/0xa0 Jul 12 16:27:46 ubuntu kernel: [ 62.796033] process_one_work+0x1fd/0x3f0 Jul 12 16:27:46 ubuntu kernel: [ 62.796035] worker_thread+0x34/0x410 Jul 12 16:27:46 ubuntu kernel: [ 62.796037] kthread+0x121/0x140 Jul 12 16:27:46 ubuntu kernel: [ 62.796039] ? process_one_work+0x3f0/0x3f0 Jul 12 16:27:46 ubuntu kernel: [ 62.796041] ? kthread_create_worker_on_cpu+0x70/0x70 Jul 12 16:27:46 ubuntu kernel: [ 62.796043] ret_from_fork+0x35/0x40 Jul 12 16:27:46 ubuntu kernel: [ 62.796045] ---[ end trace 82543f24702fe629 ]--- Jul 12 16:27:48 ubuntu kernel: [ 64.796960] ------------[ cut here ]------------ Jul 12 16:27:48 ubuntu kernel: [ 64.796962] nouveau 0000:01:00.0: timeout Jul 12 16:27:48 ubuntu kernel: [ 64.797020] WARNING: CPU: 5 PID: 43 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797021] Modules linked in: rfcomm cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:48 ubuntu kernel: [ 64.797058] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:48 ubuntu kernel: [ 64.797085] CPU: 5 PID: 43 Comm: kworker/5:0 Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:48 ubuntu kernel: [ 64.797086] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:48 ubuntu kernel: [ 64.797091] Workqueue: pm pm_runtime_work Jul 12 16:27:48 ubuntu kernel: [ 64.797121] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797122] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:27:48 ubuntu kernel: [ 64.797151] RSP: 0018:ffff9d9b00e7f490 EFLAGS: 00010282 Jul 12 16:27:48 ubuntu kernel: [ 64.797152] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:48 ubuntu kernel: [ 64.797153] RDX: 0000000000000007 RSI: 0000000000000086 RDI: ffff8d07a5b564b0 Jul 12 16:27:48 ubuntu kernel: [ 64.797154] RBP: ffff9d9b00e7f4c8 R08: 00000000000007a9 R09: 0000000000000004 Jul 12 16:27:48 ubuntu kernel: [ 64.797155] R10: ffffffffc07a1070 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:27:48 ubuntu kernel: [ 64.797156] R13: ffff8d079818e300 R14: 0000000e9ef490c0 R15: ffff8d079803d400 Jul 12 16:27:48 ubuntu kernel: [ 64.797157] FS: 0000000000000000(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:27:48 ubuntu kernel: [ 64.797158] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:48 ubuntu kernel: [ 64.797159] CR2: 0000558e5a291c00 CR3: 000000013000a001 CR4: 00000000003606e0 Jul 12 16:27:48 ubuntu kernel: [ 64.797160] Call Trace: Jul 12 16:27:48 ubuntu kernel: [ 64.797189] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797215] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797219] ? check_preempt_wakeup+0x10e/0x240 Jul 12 16:27:48 ubuntu kernel: [ 64.797244] ? gp100_vmm_pgt_dma+0x220/0x220 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797267] ? nvkm_vmm_map_choose+0xb0/0xb0 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797291] nvkm_vmm_map+0x21e/0x400 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797314] ? gp100_vmm_pgt_dma+0x220/0x220 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797317] ? update_curr+0xf2/0x1d0 Jul 12 16:27:48 ubuntu kernel: [ 64.797339] nvkm_vram_map+0x57/0x80 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797363] nvkm_uvmm_mthd+0x792/0x8d0 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797386] ? nvkm_vmm_node_insert+0x5a/0x60 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797402] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797418] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797433] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797465] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797480] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797494] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797524] ? nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797538] ? nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797552] ? nvif_object_mthd+0x139/0x150 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797566] nvif_vmm_map+0x110/0x120 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797597] nouveau_mem_map+0x88/0xf0 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797624] nouveau_bo_move_m2mf.constprop.24+0x1a2/0x1d0 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797650] nouveau_bo_move+0xac/0x450 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797665] ? nvif_vmm_unmap+0x3b/0x60 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797691] ? nouveau_vma_unmap+0x24/0x40 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797696] ttm_bo_handle_move_mem+0x295/0x5b0 [ttm] Jul 12 16:27:48 ubuntu kernel: [ 64.797700] ? ttm_bo_mem_space+0x391/0x470 [ttm] Jul 12 16:27:48 ubuntu kernel: [ 64.797704] ttm_bo_evict+0x166/0x370 [ttm] Jul 12 16:27:48 ubuntu kernel: [ 64.797719] ? nvkm_client_notify_put+0x27/0x40 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797734] ? nvkm_ioctl_ntfy_put+0x54/0xb0 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797748] ? drm_do_get_edid+0x246/0x310 [drm] Jul 12 16:27:48 ubuntu kernel: [ 64.797752] ttm_mem_evict_first+0x19a/0x220 [ttm] Jul 12 16:27:48 ubuntu kernel: [ 64.797755] ttm_bo_force_list_clean+0xa1/0x170 [ttm] Jul 12 16:27:48 ubuntu kernel: [ 64.797759] ttm_bo_evict_mm+0x26/0x50 [ttm] Jul 12 16:27:48 ubuntu kernel: [ 64.797787] nouveau_do_suspend+0x81/0x2c0 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797814] nouveau_pmops_runtime_suspend+0x47/0xb0 [nouveau] Jul 12 16:27:48 ubuntu kernel: [ 64.797818] pci_pm_runtime_suspend+0x5f/0x180 Jul 12 16:27:48 ubuntu kernel: [ 64.797820] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:27:48 ubuntu kernel: [ 64.797822] __rpm_callback+0xc6/0x1d0 Jul 12 16:27:48 ubuntu kernel: [ 64.797825] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:48 ubuntu kernel: [ 64.797826] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:48 ubuntu kernel: [ 64.797829] rpm_callback+0x24/0x80 Jul 12 16:27:48 ubuntu kernel: [ 64.797831] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:27:48 ubuntu kernel: [ 64.797833] rpm_suspend+0x137/0x620 Jul 12 16:27:48 ubuntu kernel: [ 64.797834] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:48 ubuntu kernel: [ 64.797837] pm_runtime_work+0x75/0xa0 Jul 12 16:27:48 ubuntu kernel: [ 64.797840] process_one_work+0x1fd/0x3f0 Jul 12 16:27:48 ubuntu kernel: [ 64.797842] worker_thread+0x34/0x410 Jul 12 16:27:48 ubuntu kernel: [ 64.797844] kthread+0x121/0x140 Jul 12 16:27:48 ubuntu kernel: [ 64.797847] ? process_one_work+0x3f0/0x3f0 Jul 12 16:27:48 ubuntu kernel: [ 64.797848] ? kthread_create_worker_on_cpu+0x70/0x70 Jul 12 16:27:48 ubuntu kernel: [ 64.797850] ret_from_fork+0x35/0x40 Jul 12 16:27:48 ubuntu kernel: [ 64.797852] ---[ end trace 82543f24702fe62a ]--- Jul 12 16:27:50 ubuntu kernel: [ 66.798935] ------------[ cut here ]------------ Jul 12 16:27:50 ubuntu kernel: [ 66.798937] nouveau 0000:01:00.0: timeout Jul 12 16:27:50 ubuntu kernel: [ 66.798993] WARNING: CPU: 5 PID: 43 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.798993] Modules linked in: rfcomm cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:27:50 ubuntu kernel: [ 66.799030] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:27:50 ubuntu kernel: [ 66.799056] CPU: 5 PID: 43 Comm: kworker/5:0 Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:27:50 ubuntu kernel: [ 66.799057] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:27:50 ubuntu kernel: [ 66.799062] Workqueue: pm pm_runtime_work Jul 12 16:27:50 ubuntu kernel: [ 66.799090] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799091] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:27:50 ubuntu kernel: [ 66.799119] RSP: 0018:ffff9d9b00e7f490 EFLAGS: 00010282 Jul 12 16:27:50 ubuntu kernel: [ 66.799121] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:27:50 ubuntu kernel: [ 66.799122] RDX: 0000000000000007 RSI: 0000000000000086 RDI: ffff8d07a5b564b0 Jul 12 16:27:50 ubuntu kernel: [ 66.799123] RBP: ffff9d9b00e7f4c8 R08: 00000000000007f3 R09: 0000000000000004 Jul 12 16:27:50 ubuntu kernel: [ 66.799124] R10: ffff9d9b00e7f450 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:27:50 ubuntu kernel: [ 66.799125] R13: ffff8d079818e300 R14: 0000000f1645b700 R15: ffff8d079803d400 Jul 12 16:27:50 ubuntu kernel: [ 66.799126] FS: 0000000000000000(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:27:50 ubuntu kernel: [ 66.799128] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:27:50 ubuntu kernel: [ 66.799129] CR2: 0000558e5a291c00 CR3: 000000013000a001 CR4: 00000000003606e0 Jul 12 16:27:50 ubuntu kernel: [ 66.799130] Call Trace: Jul 12 16:27:50 ubuntu kernel: [ 66.799157] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799183] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799186] ? ttwu_do_wakeup+0x9f/0x140 Jul 12 16:27:50 ubuntu kernel: [ 66.799211] ? gp100_vmm_join+0x20/0x20 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799234] ? nvkm_vmm_map_choose+0xb0/0xb0 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799237] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:50 ubuntu kernel: [ 66.799239] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:50 ubuntu kernel: [ 66.799241] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:50 ubuntu kernel: [ 66.799264] nvkm_vmm_map+0x21e/0x400 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799287] ? gp100_vmm_join+0x20/0x20 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799310] nvkm_mem_map_dma+0x57/0x80 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799333] nvkm_uvmm_mthd+0x792/0x8d0 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799355] ? nvkm_vmm_node_insert+0x5a/0x60 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799371] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799387] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799402] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799434] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799448] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799462] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799492] ? nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799506] ? nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799520] ? nvif_object_mthd+0x139/0x150 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799534] nvif_vmm_map+0x110/0x120 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799563] nouveau_mem_map+0x88/0xf0 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799590] nouveau_bo_move_m2mf.constprop.24+0x1bb/0x1d0 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799616] nouveau_bo_move+0xac/0x450 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799631] ? nvif_vmm_unmap+0x3b/0x60 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799656] ? nouveau_vma_unmap+0x24/0x40 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799662] ttm_bo_handle_move_mem+0x295/0x5b0 [ttm] Jul 12 16:27:50 ubuntu kernel: [ 66.799665] ? ttm_bo_mem_space+0x391/0x470 [ttm] Jul 12 16:27:50 ubuntu kernel: [ 66.799669] ttm_bo_evict+0x166/0x370 [ttm] Jul 12 16:27:50 ubuntu kernel: [ 66.799684] ? nvkm_client_notify_put+0x27/0x40 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799699] ? nvkm_ioctl_ntfy_put+0x54/0xb0 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799713] ? drm_do_get_edid+0x246/0x310 [drm] Jul 12 16:27:50 ubuntu kernel: [ 66.799717] ttm_mem_evict_first+0x19a/0x220 [ttm] Jul 12 16:27:50 ubuntu kernel: [ 66.799720] ttm_bo_force_list_clean+0xa1/0x170 [ttm] Jul 12 16:27:50 ubuntu kernel: [ 66.799724] ttm_bo_evict_mm+0x26/0x50 [ttm] Jul 12 16:27:50 ubuntu kernel: [ 66.799752] nouveau_do_suspend+0x81/0x2c0 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799779] nouveau_pmops_runtime_suspend+0x47/0xb0 [nouveau] Jul 12 16:27:50 ubuntu kernel: [ 66.799782] pci_pm_runtime_suspend+0x5f/0x180 Jul 12 16:27:50 ubuntu kernel: [ 66.799784] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:27:50 ubuntu kernel: [ 66.799786] __rpm_callback+0xc6/0x1d0 Jul 12 16:27:50 ubuntu kernel: [ 66.799788] ? __switch_to_asm+0x34/0x70 Jul 12 16:27:50 ubuntu kernel: [ 66.799790] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:50 ubuntu kernel: [ 66.799792] rpm_callback+0x24/0x80 Jul 12 16:27:50 ubuntu kernel: [ 66.799794] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:27:50 ubuntu kernel: [ 66.799796] rpm_suspend+0x137/0x620 Jul 12 16:27:50 ubuntu kernel: [ 66.799798] ? __switch_to_asm+0x40/0x70 Jul 12 16:27:50 ubuntu kernel: [ 66.799801] pm_runtime_work+0x75/0xa0 Jul 12 16:27:50 ubuntu kernel: [ 66.799804] process_one_work+0x1fd/0x3f0 Jul 12 16:27:50 ubuntu kernel: [ 66.799806] worker_thread+0x34/0x410 Jul 12 16:27:50 ubuntu kernel: [ 66.799808] kthread+0x121/0x140 Jul 12 16:27:50 ubuntu kernel: [ 66.799811] ? process_one_work+0x3f0/0x3f0 Jul 12 16:27:50 ubuntu kernel: [ 66.799812] ? kthread_create_worker_on_cpu+0x70/0x70 Jul 12 16:27:50 ubuntu kernel: [ 66.799814] ret_from_fork+0x35/0x40 Jul 12 16:27:50 ubuntu kernel: [ 66.799816] ---[ end trace 82543f24702fe62b ]--- Jul 12 16:27:50 ubuntu kernel: [ 66.906973] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:50 ubuntu kernel: [ 67.624696] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:50 ubuntu kernel: [ 67.631566] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:50 ubuntu kernel: [ 67.638432] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:50 ubuntu kernel: [ 67.645181] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:50 ubuntu kernel: [ 67.652029] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:50 ubuntu kernel: [ 67.658815] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:50 ubuntu kernel: [ 67.665664] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:50 ubuntu kernel: [ 67.672484] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:50 ubuntu kernel: [ 67.679274] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:50 ubuntu kernel: [ 67.686130] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:50 ubuntu kernel: [ 67.692933] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:50 ubuntu kernel: [ 67.699898] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:50 ubuntu kernel: [ 67.706972] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:50 ubuntu kernel: [ 67.714030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.720589] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.727390] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.734140] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.740686] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.747559] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.754395] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.761158] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.768030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.774727] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.781632] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.788625] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.795559] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.802600] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.809671] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.816045] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.822825] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.829626] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.836071] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.843081] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.849840] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.856643] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.863658] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.870755] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.877841] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.884836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.891402] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.897927] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.904732] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.911503] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.918108] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.924894] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.931767] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.938590] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.945409] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.952348] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.959447] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.966477] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.973462] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.980326] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.987154] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 67.993306] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.110158] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.116945] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.123772] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.130569] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.137446] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.144252] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.151099] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.157936] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.164854] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.171935] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.178999] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.186025] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.192889] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.199524] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.205984] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.212750] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.219345] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.226192] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.232923] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.239774] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.246623] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.253456] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.260446] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.267490] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.274002] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.280852] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.485410] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.493188] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.501024] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.508763] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.516628] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.524438] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.532188] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.540048] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.547853] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.555605] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.563470] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.571239] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.579032] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.586856] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.594656] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.602453] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.610183] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.617973] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.625812] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.633605] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.641356] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.649182] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.656947] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.664759] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.671624] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:51 ubuntu kernel: [ 68.681509] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 68.882166] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 68.888908] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 68.896741] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 68.904502] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 68.912368] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 68.920147] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 68.927834] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 68.935605] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 68.943438] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 68.951259] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 68.959024] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 68.966803] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 68.974638] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 68.982444] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 68.990237] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 68.998076] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.005780] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.013638] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.021426] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.029185] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.037008] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.044794] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.052589] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.060378] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.068197] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.075982] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.083795] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.091605] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.099365] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.107168] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.115015] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.122801] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.130543] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.138386] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.146179] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.154012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.163052] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.169589] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.177386] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.185142] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.192972] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.200745] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.208566] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.216350] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.224190] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.233028] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.239728] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.247569] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.255405] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.263137] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.270963] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.278740] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.286614] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.294399] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.302822] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.309938] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.318741] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.325588] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.333414] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.341143] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.348911] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.357000] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.364526] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.373569] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.380121] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.387919] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.395742] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.403510] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.411334] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.419132] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.428159] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.435371] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.442513] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.450342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.458131] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.465932] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.473709] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.481539] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.489290] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.497082] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.504896] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.512688] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.520478] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.528273] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.536108] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.543902] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.551703] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.559454] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.567253] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.575136] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.582870] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.590728] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.598456] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.606339] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.614106] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.621885] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.629650] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.637460] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.645248] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.653051] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.660843] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.668696] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.676449] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.684252] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.692044] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.699837] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.707641] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:52 ubuntu kernel: [ 69.714497] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 69.724396] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 69.871237] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 69.878096] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 69.884779] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 69.891138] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 69.897973] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 69.904527] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 69.911356] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 69.918367] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.004969] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.012747] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.020556] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.028370] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.036205] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.043961] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.051729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.059522] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.067358] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.075146] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.082955] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.090779] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.098552] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.106416] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.114174] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.122002] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.129765] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.137546] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.145352] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.153135] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.160936] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.168723] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.176577] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.184308] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.192159] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.199919] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.207762] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.215495] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.223349] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.231088] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.238950] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.246700] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.254543] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.262280] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.270156] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.277906] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.285722] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.293538] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.301277] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.309105] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.316884] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.324730] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.332476] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.342492] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.349011] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.356064] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.479702] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.487495] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.495240] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.503726] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.510888] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.518688] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.526486] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.534237] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.544212] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.550810] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.560670] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.661109] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.667749] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.675619] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.683345] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.691242] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.698961] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.706757] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:53 ubuntu kernel: [ 70.714555] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.722450] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.730324] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.738049] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.745820] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.753658] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.761374] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.769218] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.776996] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.784753] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.792539] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.800334] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.808192] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.815932] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.823785] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.831560] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.839359] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.847162] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.854972] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.862758] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.870556] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.878350] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.886150] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.892959] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 70.902871] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.025578] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.033318] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.041163] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.048906] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.056783] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.064510] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.072374] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.082338] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.088870] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.096731] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.182581] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.190377] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.198197] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.206001] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.213774] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.221594] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.229432] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.237217] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.244992] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.252810] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.260516] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.268318] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.276130] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.283899] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.291755] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.299516] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.307368] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.315134] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.322925] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.330729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.338547] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.346325] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.354178] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.361968] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.369744] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.377519] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.385288] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.393119] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.400905] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.408729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.416488] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.424312] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.432087] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.439913] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.447703] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.455531] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.463306] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.471134] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.478894] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.486753] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.496705] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.503253] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.514102] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.627118] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.634896] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.642742] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.650520] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.658342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.666052] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.673844] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.683848] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.690506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:54 ubuntu kernel: [ 71.698385] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.793811] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.800603] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.808416] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.816182] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.823968] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.831842] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.839686] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.847421] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.855269] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.863115] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.870829] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.878702] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.886500] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.894284] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.902061] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.909850] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.917636] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.925396] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.933205] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.941012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.948789] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.956621] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.964364] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.972196] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.979966] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.987791] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 71.995632] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.003414] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.010197] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.020084] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.177906] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.185730] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.193519] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.201299] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.209064] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.216869] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.226930] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.233486] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.243404] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.335878] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.343726] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.351484] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.359247] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.367014] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.374831] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.382702] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.390399] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.398334] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.406065] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.413942] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.421749] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.429467] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.437257] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.445023] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.452885] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.460636] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.468456] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.476209] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.484074] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.491851] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.499626] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.507443] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.515272] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.523039] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.530798] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.538643] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.546397] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.554251] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.562010] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.569860] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.576640] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.583455] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.591273] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.599055] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.606908] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.614652] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.621638] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.628384] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.635204] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.642119] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.652044] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.658644] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:55 ubuntu kernel: [ 72.668573] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 72.815531] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 72.822409] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 72.829189] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 72.835946] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 72.842787] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 72.849644] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 72.860626] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 72.867206] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 72.874045] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 72.881622] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 72.968826] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 72.976383] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 72.983350] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 72.990128] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 72.997830] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.005759] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.013455] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.021304] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.029115] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.036874] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.044662] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.052506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.060290] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.068092] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.075906] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.083676] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.091492] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.099262] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.107118] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.114851] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.122826] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.130474] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.138279] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.146033] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.153905] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.161653] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.169466] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.177249] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.185041] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.192858] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.202841] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.209412] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.217254] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.349949] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.357789] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.365549] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.373335] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.381096] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.388944] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.396731] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.406720] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.413283] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.423170] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.514688] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.521313] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.527652] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.534456] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.541272] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.547860] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.554706] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.561516] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.568484] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.575564] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.582640] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.589558] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.596379] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.603038] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.609620] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.616421] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.623235] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.629770] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.636657] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.643423] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.650260] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.657130] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.663997] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.671090] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.678134] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.685069] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.692048] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.698879] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.705475] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.711923] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:56 ubuntu kernel: [ 73.718815] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.725591] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.732148] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.738977] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.745769] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.752602] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.759481] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.766250] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.773106] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.779882] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.786771] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.793545] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.800373] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.807529] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.972829] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.979626] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.986465] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.993077] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 73.999550] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.006402] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.013196] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.019747] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.026559] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.033578] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.139724] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.147493] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.155310] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.163104] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.170893] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.178713] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.186498] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.194390] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.202124] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.209964] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.217777] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.225582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.233327] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.241141] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.248907] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.256756] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.264435] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.272352] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.280143] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.287944] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.295754] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.303575] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.311346] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.319154] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.326950] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.334794] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.342559] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.350405] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.358147] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.365897] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.373764] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.380533] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.390553] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.539498] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.547263] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.555110] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.562866] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.570726] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.578470] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.586274] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.596243] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.602826] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.612682] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.709173] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:57 ubuntu kernel: [ 74.716907] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.724737] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.732514] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.740309] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.748107] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.755931] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.763722] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.771534] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.779371] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.787228] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.794935] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.802776] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.810589] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.818385] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.826147] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.833956] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.841755] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.849554] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.857347] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.865126] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.872949] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.880757] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.888573] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.896350] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.904195] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.911935] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.919783] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.927529] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.935381] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.943143] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.951016] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.958761] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.966582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.974351] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.982158] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.989984] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 74.997740] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.004607] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.014549] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.021160] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.028049] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.510639] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.518427] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.526231] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.534027] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.541817] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.549671] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.557438] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.565207] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.573024] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.580834] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.590811] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.597375] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.607296] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.676397] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.684158] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.691966] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.699768] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.707576] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:58 ubuntu kernel: [ 75.715366] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.723163] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.730996] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.738826] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.746579] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.754404] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.762175] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.769984] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.777801] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.785593] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.793395] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.801178] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.809015] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.816766] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.824597] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.832383] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.840192] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.847971] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.855791] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.863609] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.871384] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.879173] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.886972] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.894782] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.905740] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.912265] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 75.920182] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.052743] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.060491] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.068280] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.076125] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.083920] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.091797] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.099614] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.107298] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.117316] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.123857] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.131712] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.230195] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.237954] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.245751] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.253557] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.261328] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.269159] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.276916] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.284748] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.292564] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.300393] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.308164] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.315948] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.323812] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.331554] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.339407] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.347214] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.354983] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.362799] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.370518] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.378293] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.386073] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.393956] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.401750] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.409569] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.417302] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.425187] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.432898] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.440772] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.448566] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.456337] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.464067] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.471934] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.479732] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.487509] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.495357] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.503090] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.510900] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.518746] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.525568] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.532366] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.539204] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:59 ubuntu kernel: [ 76.546027] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.786857] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.793715] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.800573] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.808352] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.816162] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.823923] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.831722] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.839569] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.847359] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.855187] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.862956] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.870749] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.878551] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.886302] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.894168] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.901935] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.909769] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.917538] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.925380] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.933155] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.940980] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.948756] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.956545] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.963364] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 76.974154] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.192426] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.200251] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.207983] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.215836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.223596] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.231438] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.239288] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.247025] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.254863] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.262562] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.270506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.278143] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.285975] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.293910] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.301535] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.309469] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.317214] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.324953] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.332774] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.340524] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.348345] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.356071] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.363762] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.371743] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.379546] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.387377] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.395226] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.402892] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.410864] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.418505] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.426367] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.434245] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.441897] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.449748] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.457611] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.465358] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.473251] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.481003] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.488850] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.496638] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.504417] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.512142] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.519939] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.527690] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.535528] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.543330] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.551140] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.558883] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.566546] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.574425] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.582235] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.590132] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.597881] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.605684] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.613502] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.621286] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.629052] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.636876] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.644641] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.652376] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.660132] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.667934] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.675822] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.683662] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.691443] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.699224] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.707096] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:00 ubuntu kernel: [ 77.714889] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.722618] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.730466] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.738170] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.746033] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.753859] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.761624] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.769417] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.777244] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.785007] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.792846] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.800601] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.808432] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.816246] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.824025] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.831834] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.839662] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.847431] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.855295] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.863031] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.870885] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.878666] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.886432] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.894242] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.902063] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.909854] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.917624] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.925460] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.933174] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.941008] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.948797] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.956621] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.964393] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.972215] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.980016] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.987836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 77.995651] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.003427] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.011251] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.017950] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.025687] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.033601] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.041411] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.049184] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.056963] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.064774] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.072558] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.080382] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.088233] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.096014] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.103815] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.111619] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.119388] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.127209] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.134973] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.142806] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.150711] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.158423] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.166195] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.173968] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.181799] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.189596] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.197362] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.205199] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.212947] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.220791] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.228558] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.236374] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.244224] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.252030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.259812] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.267639] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.275428] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.283144] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.290994] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.298814] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.306468] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.314326] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.322189] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.330010] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.337808] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.345531] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.353365] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.361153] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.368928] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.376755] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.384523] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.392351] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.400014] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.407821] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.415668] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.423438] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.431217] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.438995] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.446801] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.454645] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.462429] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.470300] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.478135] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.485921] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.493767] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.501474] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.509261] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.517030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.524899] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.532731] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.540512] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.548316] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.556025] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.563917] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.571703] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.579486] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.587350] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.595080] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.602869] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.610676] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.618515] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.626307] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.634162] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.641877] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.649707] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.657493] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.665256] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.673107] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.680884] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.688737] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.696462] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.704321] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.712051] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:01 ubuntu kernel: [ 78.719849] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.727725] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.735508] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.743285] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.751091] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.758863] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.766697] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.774490] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.782213] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.790097] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.797812] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.805638] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.813429] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.821169] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.828972] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.836736] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.844637] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.852444] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.860242] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.867885] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.875836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.883633] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.891452] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.899244] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.907022] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.914842] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.922629] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.930380] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.938231] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.946056] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.953851] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.961610] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.969432] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.977167] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.985001] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 78.992845] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.000496] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.008435] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.016057] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.023850] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.031669] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.039601] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.047418] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.055195] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.062985] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.070854] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.078558] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.086412] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.094263] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.102086] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.109836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.117612] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.125409] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.133174] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.140946] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.148810] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.156626] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.164402] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.172256] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.180029] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.187854] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.195598] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.203415] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.211189] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.219020] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.226827] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.234629] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.242437] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.250271] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.258012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.265796] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.273594] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.281290] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.289143] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.296877] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.304758] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.312582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.320313] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.328094] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.335892] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.343685] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.351623] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.359275] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.367112] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.374868] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.382643] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.390601] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.398454] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.406102] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.413910] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.423888] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.430480] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.437273] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.547586] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.555403] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.563202] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.570957] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.578782] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.586582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.594405] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.602230] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.609981] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.619962] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.626612] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:02 ubuntu kernel: [ 79.633374] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:27:44 ubuntu gvfsd-metadata[2840]: message repeated 19 times: [ g_udev_device_has_property: assertion 'G_UDEV_IS_DEVICE (device)' failed] Jul 12 16:28:03 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Activating service name='org.gnome.Nautilus' requested by ':1.23' (uid=999 pid=2514 comm="/usr/bin/gnome-shell " label="unconfined") Jul 12 16:28:03 ubuntu dbus-daemon[2317]: [session uid=999 pid=2317] Successfully activated service 'org.gnome.Nautilus' Jul 12 16:28:03 ubuntu gvfsd-metadata[2840]: g_udev_device_has_property: assertion 'G_UDEV_IS_DEVICE (device)' failed Jul 12 16:28:03 ubuntu gvfsd-metadata[2840]: g_udev_device_has_property: assertion 'G_UDEV_IS_DEVICE (device)' failed Jul 12 16:28:04 ubuntu nautilus[2874]: Called "net usershare info" but it failed: 'net usershare' returned error 255: mkdir failed on directory /var/run/samba/msg.lock: Permission denied#012net usershare: cannot open usershare directory /var/lib/samba/usershares. Error No such file or directory#012Please ask your system administrator to enable user sharing. Jul 12 16:28:04 ubuntu systemd[1]: Reloading. Jul 12 16:28:04 ubuntu kernel: [ 81.677800] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:04 ubuntu kernel: [ 81.680154] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:04 ubuntu kernel: [ 81.686548] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:04 ubuntu kernel: [ 81.693274] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:04 ubuntu kernel: [ 81.700181] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:04 ubuntu kernel: [ 81.707089] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:04 ubuntu kernel: [ 81.713705] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.720651] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.727345] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.734317] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.741429] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.748460] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.755070] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.761847] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.768658] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.775257] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.782131] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.788892] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.795676] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.802566] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.809348] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.816131] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.822984] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.829796] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.836590] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu systemd[1]: Mounting Mount unit for gnome-3-26-1604, revision 74... Jul 12 16:28:05 ubuntu kernel: [ 81.843493] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.851137] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.857984] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.864551] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.871113] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu systemd[1]: Mounted Mount unit for gnome-3-26-1604, revision 74. Jul 12 16:28:05 ubuntu kernel: [ 81.877708] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.884611] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.891273] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 81.959144] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 82.041604] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 82.117942] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 82.200918] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 82.304039] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 82.386717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu systemd[1]: Reloading. Jul 12 16:28:05 ubuntu kernel: [ 82.462786] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 82.545466] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu systemd[1]: Mounting Mount unit for gnome-calculator, revision 260... Jul 12 16:28:05 ubuntu kernel: [ 82.634500] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:05 ubuntu kernel: [ 82.717213] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:06 ubuntu kernel: [ 82.799894] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:06 ubuntu kernel: [ 82.876237] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:06 ubuntu kernel: [ 82.958924] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:06 ubuntu kernel: [ 83.035239] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:06 ubuntu kernel: [ 83.117929] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:06 ubuntu kernel: [ 83.143371] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:06 ubuntu kernel: [ 83.292350] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:06 ubuntu kernel: [ 83.310896] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:06 ubuntu kernel: [ 83.443475] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:06 ubuntu kernel: [ 83.456196] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:06 ubuntu kernel: [ 83.475290] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:06 ubuntu gnome-shell[2514]: JS WARNING: [resource:///org/gnome/shell/ui/keyboard.js 546]: reference to undefined property "_rect" Jul 12 16:28:06 ubuntu gnome-shell[2514]: JS ERROR: Exception in callback for signal: position-changed: TypeError: this._rect is undefined#012getCurrentRect@resource:///org/gnome/shell/ui/keyboard.js:546:22#012wrapper@resource:///org/gnome/gjs/modules/_legacy.js:82:22#012_onFocusPositionChanged@resource:///org/gnome/shell/ui/keyboard.js:611:20#012wrapper@resource:///org/gnome/gjs/modules/_legacy.js:82:22#012_emit@resource:///org/gnome/gjs/modules/signals.js:128:27#012_setCurrentWindow/this._currentWindowPositionId<@resource:///org/gnome/shell/ui/keyboard.js:528:21 Jul 12 16:28:07 ubuntu kernel: [ 83.796192] [drm:intel_pipe_update_end [i915]] *ERROR* Atomic update failure on pipe A (start=5788 end=5789) time 1323 us, min 1073, max 1079, scanline start 1036, end 13 Jul 12 16:28:07 ubuntu kernel: [ 83.893018] ------------[ cut here ]------------ Jul 12 16:28:07 ubuntu kernel: [ 83.893020] nouveau 0000:01:00.0: timeout Jul 12 16:28:07 ubuntu kernel: [ 83.893085] WARNING: CPU: 5 PID: 43 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893086] Modules linked in: rfcomm cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:28:07 ubuntu kernel: [ 83.893122] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:28:07 ubuntu kernel: [ 83.893150] CPU: 5 PID: 43 Comm: kworker/5:0 Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:28:07 ubuntu kernel: [ 83.893151] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:28:07 ubuntu kernel: [ 83.893155] Workqueue: pm pm_runtime_work Jul 12 16:28:07 ubuntu kernel: [ 83.893187] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893187] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:28:07 ubuntu kernel: [ 83.893216] RSP: 0018:ffff9d9b00e7f440 EFLAGS: 00010286 Jul 12 16:28:07 ubuntu kernel: [ 83.893218] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:28:07 ubuntu kernel: [ 83.893219] RDX: 0000000000000007 RSI: 0000000000000086 RDI: ffff8d07a5b564b0 Jul 12 16:28:07 ubuntu kernel: [ 83.893220] RBP: ffff9d9b00e7f478 R08: 0000000000000caa R09: 0000000000000004 Jul 12 16:28:07 ubuntu kernel: [ 83.893221] R10: ffffffffc07a1070 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:28:07 ubuntu kernel: [ 83.893221] R13: ffff8d079818e300 R14: 0000001311269fc0 R15: ffff8d079803f800 Jul 12 16:28:07 ubuntu kernel: [ 83.893223] FS: 0000000000000000(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:28:07 ubuntu kernel: [ 83.893224] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:28:07 ubuntu kernel: [ 83.893225] CR2: 000056449e0ee4b0 CR3: 000000013000a006 CR4: 00000000003606e0 Jul 12 16:28:07 ubuntu kernel: [ 83.893226] Call Trace: Jul 12 16:28:07 ubuntu kernel: [ 83.893256] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893282] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893308] ? gp100_vmm_pgt_dma+0x220/0x220 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893332] ? nvkm_vmm_map_choose+0xb0/0xb0 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893356] nvkm_vmm_map+0x21e/0x400 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893380] ? gp100_vmm_pgt_dma+0x220/0x220 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893403] nvkm_vram_map+0x57/0x80 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893426] gf100_mem_map+0xf8/0x180 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893450] nvkm_umem_map+0x6b/0x100 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893467] nvkm_object_map+0x1a/0x30 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893482] nvkm_ioctl_map+0x78/0xe0 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893497] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893531] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893545] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893559] nvif_object_map_handle+0x61/0xb0 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893590] nouveau_ttm_io_mem_reserve+0x15c/0x1b0 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893596] ttm_mem_io_reserve+0xb8/0xd0 [ttm] Jul 12 16:28:07 ubuntu kernel: [ 83.893599] ttm_mem_reg_ioremap+0x4d/0x130 [ttm] Jul 12 16:28:07 ubuntu kernel: [ 83.893603] ttm_bo_move_memcpy+0x125/0x650 [ttm] Jul 12 16:28:07 ubuntu kernel: [ 83.893606] ? ktime_get+0x43/0xa0 Jul 12 16:28:07 ubuntu kernel: [ 83.893620] ? drm_do_get_edid+0x246/0x310 [drm] Jul 12 16:28:07 ubuntu kernel: [ 83.893651] nouveau_bo_move+0x308/0x450 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893666] ? nvif_vmm_unmap+0x3b/0x60 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893695] ? nouveau_vma_unmap+0x24/0x40 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893699] ttm_bo_handle_move_mem+0x295/0x5b0 [ttm] Jul 12 16:28:07 ubuntu kernel: [ 83.893703] ? ttm_bo_mem_space+0x391/0x470 [ttm] Jul 12 16:28:07 ubuntu kernel: [ 83.893706] ttm_bo_evict+0x166/0x370 [ttm] Jul 12 16:28:07 ubuntu kernel: [ 83.893721] ? nvkm_client_notify_put+0x27/0x40 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893737] ? nvkm_ioctl_ntfy_put+0x54/0xb0 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893748] ? drm_do_get_edid+0x246/0x310 [drm] Jul 12 16:28:07 ubuntu kernel: [ 83.893752] ttm_mem_evict_first+0x19a/0x220 [ttm] Jul 12 16:28:07 ubuntu kernel: [ 83.893755] ttm_bo_force_list_clean+0xa1/0x170 [ttm] Jul 12 16:28:07 ubuntu kernel: [ 83.893759] ttm_bo_evict_mm+0x26/0x50 [ttm] Jul 12 16:28:07 ubuntu kernel: [ 83.893789] nouveau_do_suspend+0x81/0x2c0 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893817] nouveau_pmops_runtime_suspend+0x47/0xb0 [nouveau] Jul 12 16:28:07 ubuntu kernel: [ 83.893821] pci_pm_runtime_suspend+0x5f/0x180 Jul 12 16:28:07 ubuntu kernel: [ 83.893823] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:07 ubuntu kernel: [ 83.893825] __rpm_callback+0xc6/0x1d0 Jul 12 16:28:07 ubuntu kernel: [ 83.893828] ? __switch_to_asm+0x34/0x70 Jul 12 16:28:07 ubuntu kernel: [ 83.893830] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:07 ubuntu kernel: [ 83.893832] rpm_callback+0x24/0x80 Jul 12 16:28:07 ubuntu kernel: [ 83.893834] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:07 ubuntu kernel: [ 83.893836] rpm_suspend+0x137/0x620 Jul 12 16:28:07 ubuntu kernel: [ 83.893838] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:07 ubuntu kernel: [ 83.893840] pm_runtime_work+0x75/0xa0 Jul 12 16:28:07 ubuntu kernel: [ 83.893843] process_one_work+0x1fd/0x3f0 Jul 12 16:28:07 ubuntu kernel: [ 83.893846] worker_thread+0x34/0x410 Jul 12 16:28:07 ubuntu kernel: [ 83.893848] kthread+0x121/0x140 Jul 12 16:28:07 ubuntu kernel: [ 83.893850] ? process_one_work+0x3f0/0x3f0 Jul 12 16:28:07 ubuntu kernel: [ 83.893852] ? kthread_create_worker_on_cpu+0x70/0x70 Jul 12 16:28:07 ubuntu kernel: [ 83.893854] ret_from_fork+0x35/0x40 Jul 12 16:28:07 ubuntu kernel: [ 83.893856] ---[ end trace 82543f24702fe62c ]--- Jul 12 16:28:07 ubuntu kernel: [ 83.937286] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 83.945060] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 83.952854] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 83.960646] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 83.968452] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 83.976252] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 83.984055] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 83.991841] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 83.999657] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.007434] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.015266] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.023096] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.030835] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.038666] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.046435] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.054232] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.062020] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.069846] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.077620] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.085426] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.093193] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.100993] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.108820] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.116610] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.124404] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.132209] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.140013] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.147790] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.155595] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.163397] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.171193] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.178995] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.186798] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.194598] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.202367] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.210175] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.217984] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.225756] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.256160] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:06 ubuntu gnome-shell[2514]: JS ERROR: Exception in callback for signal: position-changed: TypeError: this._rect is undefined#012getCurrentRect@resource:///org/gnome/shell/ui/keyboard.js:546:22#012wrapper@resource:///org/gnome/gjs/modules/_legacy.js:82:22#012_onFocusPositionChanged@resource:///org/gnome/shell/ui/keyboard.js:611:20#012wrapper@resource:///org/gnome/gjs/modules/_legacy.js:82:22#012_emit@resource:///org/gnome/gjs/modules/signals.js:128:27#012_setCurrentWindow/this._currentWindowPositionId<@resource:///org/gnome/shell/ui/keyboard.js:528:21 Jul 12 16:28:07 ubuntu systemd[1]: Mounted Mount unit for gnome-calculator, revision 260. Jul 12 16:28:07 ubuntu kernel: [ 84.299104] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.342279] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.354995] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.360148] audit: type=1400 audit(1562948887.636:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.gnome-calculator" pid=3118 comm="apparmor_parser" Jul 12 16:28:07 ubuntu kernel: [ 84.385745] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.417041] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.447514] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.460238] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.498145] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.510606] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.555669] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.568124] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.599933] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:07 ubuntu kernel: [ 84.615912] audit: type=1400 audit(1562948887.888:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.gnome-calculator.gnome-calculator" pid=3119 comm="apparmor_parser" Jul 12 16:28:07 ubuntu kernel: [ 84.623265] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 84.751641] audit: type=1400 audit(1562948888.024:10): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine" pid=3130 comm="apparmor_parser" Jul 12 16:28:08 ubuntu kernel: [ 84.983804] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 84.996528] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.052960] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.095634] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.138826] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.152057] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.202165] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.214618] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.246679] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.277143] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.315842] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.347104] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.359799] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.391634] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.422363] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.460527] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.490727] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.535263] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.572909] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.616368] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.646574] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.678380] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:08 ubuntu kernel: [ 85.691634] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:09 ubuntu kernel: [ 85.988238] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:09 ubuntu kernel: [ 86.039133] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:09 ubuntu kernel: [ 86.229814] ------------[ cut here ]------------ Jul 12 16:28:09 ubuntu kernel: [ 86.229816] nouveau 0000:01:00.0: timeout Jul 12 16:28:09 ubuntu kernel: [ 86.229894] WARNING: CPU: 5 PID: 43 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.229895] Modules linked in: rfcomm cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:28:09 ubuntu kernel: [ 86.229931] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:28:09 ubuntu kernel: [ 86.229959] CPU: 5 PID: 43 Comm: kworker/5:0 Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:28:09 ubuntu kernel: [ 86.229960] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:28:09 ubuntu kernel: [ 86.229965] Workqueue: pm pm_runtime_work Jul 12 16:28:09 ubuntu kernel: [ 86.229996] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.229997] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:28:09 ubuntu kernel: [ 86.230026] RSP: 0018:ffff9d9b00e7f5b8 EFLAGS: 00010286 Jul 12 16:28:09 ubuntu kernel: [ 86.230028] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:28:09 ubuntu kernel: [ 86.230029] RDX: 0000000000000007 RSI: 0000000000000096 RDI: ffff8d07a5b564b0 Jul 12 16:28:09 ubuntu kernel: [ 86.230030] RBP: ffff9d9b00e7f5f0 R08: 0000000000000d42 R09: 0000000000000004 Jul 12 16:28:09 ubuntu kernel: [ 86.230031] R10: ffffffffc08588f8 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:28:09 ubuntu kernel: [ 86.230032] R13: ffff8d079818e300 R14: 000000139c6dc720 R15: ffff8d079803f800 Jul 12 16:28:09 ubuntu kernel: [ 86.230033] FS: 0000000000000000(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:28:09 ubuntu kernel: [ 86.230034] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:28:09 ubuntu kernel: [ 86.230035] CR2: 000056449e0ee4b0 CR3: 000000013000a006 CR4: 00000000003606e0 Jul 12 16:28:09 ubuntu kernel: [ 86.230036] Call Trace: Jul 12 16:28:09 ubuntu kernel: [ 86.230066] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230093] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230096] ? __switch_to_asm+0x34/0x70 Jul 12 16:28:09 ubuntu kernel: [ 86.230098] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:09 ubuntu kernel: [ 86.230100] ? __switch_to_asm+0x34/0x70 Jul 12 16:28:09 ubuntu kernel: [ 86.230101] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:09 ubuntu kernel: [ 86.230126] ? gp100_vmm_pd0_sparse+0xe0/0xe0 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230150] ? nvkm_vmm_put_region+0x160/0x160 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230152] ? __switch_to_asm+0x34/0x70 Jul 12 16:28:09 ubuntu kernel: [ 86.230154] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:09 ubuntu kernel: [ 86.230155] ? __switch_to_asm+0x34/0x70 Jul 12 16:28:09 ubuntu kernel: [ 86.230158] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:09 ubuntu kernel: [ 86.230181] nvkm_vmm_ptes_unmap_put+0x32/0x50 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230205] ? gp100_vmm_pd0_sparse+0xe0/0xe0 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230227] nvkm_vmm_put_locked+0x103/0x220 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230247] nvkm_vmm_put+0x35/0x50 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230271] nvkm_umem_unmap+0x44/0x70 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230287] nvkm_object_unmap+0x1a/0x30 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230303] nvkm_ioctl_unmap+0x2b/0x80 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230318] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230352] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230366] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230380] nvif_object_unmap_handle+0x48/0x60 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230411] nouveau_ttm_io_mem_free+0x31/0x40 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230417] ttm_mem_io_free+0x40/0x50 [ttm] Jul 12 16:28:09 ubuntu kernel: [ 86.230420] ttm_mem_reg_iounmap+0x4d/0xa0 [ttm] Jul 12 16:28:09 ubuntu kernel: [ 86.230424] ttm_bo_move_memcpy+0x3b6/0x650 [ttm] Jul 12 16:28:09 ubuntu kernel: [ 86.230439] ? drm_do_get_edid+0x181/0x310 [drm] Jul 12 16:28:09 ubuntu kernel: [ 86.230470] nouveau_bo_move+0x308/0x450 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230485] ? nvif_vmm_unmap+0x3b/0x60 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230513] ? nouveau_vma_unmap+0x24/0x40 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230517] ttm_bo_handle_move_mem+0x295/0x5b0 [ttm] Jul 12 16:28:09 ubuntu kernel: [ 86.230521] ? ttm_bo_mem_space+0x391/0x470 [ttm] Jul 12 16:28:09 ubuntu kernel: [ 86.230524] ttm_bo_evict+0x166/0x370 [ttm] Jul 12 16:28:09 ubuntu kernel: [ 86.230540] ? nvkm_client_notify_put+0x27/0x40 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230555] ? nvkm_ioctl_ntfy_put+0x54/0xb0 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230567] ? drm_do_get_edid+0x180/0x310 [drm] Jul 12 16:28:09 ubuntu kernel: [ 86.230570] ttm_mem_evict_first+0x19a/0x220 [ttm] Jul 12 16:28:09 ubuntu kernel: [ 86.230574] ttm_bo_force_list_clean+0xa1/0x170 [ttm] Jul 12 16:28:09 ubuntu kernel: [ 86.230577] ttm_bo_evict_mm+0x26/0x50 [ttm] Jul 12 16:28:09 ubuntu kernel: [ 86.230608] nouveau_do_suspend+0x81/0x2c0 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230636] nouveau_pmops_runtime_suspend+0x47/0xb0 [nouveau] Jul 12 16:28:09 ubuntu kernel: [ 86.230639] pci_pm_runtime_suspend+0x5f/0x180 Jul 12 16:28:09 ubuntu kernel: [ 86.230641] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:09 ubuntu kernel: [ 86.230644] __rpm_callback+0xc6/0x1d0 Jul 12 16:28:09 ubuntu kernel: [ 86.230646] ? __switch_to_asm+0x34/0x70 Jul 12 16:28:09 ubuntu kernel: [ 86.230647] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:09 ubuntu kernel: [ 86.230650] rpm_callback+0x24/0x80 Jul 12 16:28:09 ubuntu kernel: [ 86.230652] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:09 ubuntu kernel: [ 86.230654] rpm_suspend+0x137/0x620 Jul 12 16:28:09 ubuntu kernel: [ 86.230656] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:09 ubuntu kernel: [ 86.230658] pm_runtime_work+0x75/0xa0 Jul 12 16:28:09 ubuntu kernel: [ 86.230662] process_one_work+0x1fd/0x3f0 Jul 12 16:28:09 ubuntu kernel: [ 86.230664] worker_thread+0x34/0x410 Jul 12 16:28:09 ubuntu kernel: [ 86.230666] kthread+0x121/0x140 Jul 12 16:28:09 ubuntu kernel: [ 86.230669] ? process_one_work+0x3f0/0x3f0 Jul 12 16:28:09 ubuntu kernel: [ 86.230670] ? kthread_create_worker_on_cpu+0x70/0x70 Jul 12 16:28:09 ubuntu kernel: [ 86.230672] ret_from_fork+0x35/0x40 Jul 12 16:28:09 ubuntu kernel: [ 86.230674] ---[ end trace 82543f24702fe62d ]--- Jul 12 16:28:10 ubuntu kernel: [ 86.923102] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:10 ubuntu kernel: [ 86.935838] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:10 ubuntu kernel: [ 86.974063] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:10 ubuntu kernel: [ 87.004052] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:10 ubuntu kernel: [ 87.016279] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:10 ubuntu kernel: [ 87.054529] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:10 ubuntu kernel: [ 87.111578] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:10 ubuntu kernel: [ 87.123552] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:10 ubuntu kernel: [ 87.143212] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:11 ubuntu kernel: [ 88.231767] ------------[ cut here ]------------ Jul 12 16:28:11 ubuntu kernel: [ 88.231769] nouveau 0000:01:00.0: timeout Jul 12 16:28:11 ubuntu kernel: [ 88.231834] WARNING: CPU: 5 PID: 43 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.231835] Modules linked in: rfcomm cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:28:11 ubuntu kernel: [ 88.231872] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:28:11 ubuntu kernel: [ 88.231900] CPU: 5 PID: 43 Comm: kworker/5:0 Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:28:11 ubuntu kernel: [ 88.231901] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:28:11 ubuntu kernel: [ 88.231906] Workqueue: pm pm_runtime_work Jul 12 16:28:11 ubuntu kernel: [ 88.231937] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.231938] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:28:11 ubuntu kernel: [ 88.231966] RSP: 0018:ffff9d9b00e7f420 EFLAGS: 00010282 Jul 12 16:28:11 ubuntu kernel: [ 88.231968] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:28:11 ubuntu kernel: [ 88.231969] RDX: 0000000000000007 RSI: 0000000000000082 RDI: ffff8d07a5b564b0 Jul 12 16:28:11 ubuntu kernel: [ 88.231970] RBP: ffff9d9b00e7f458 R08: 0000000000000d9a R09: 0000000000000004 Jul 12 16:28:11 ubuntu kernel: [ 88.231971] R10: ffffffffc0858840 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:28:11 ubuntu kernel: [ 88.231972] R13: ffff8d079818e300 R14: 0000001413bfab40 R15: ffff8d079803d400 Jul 12 16:28:11 ubuntu kernel: [ 88.231974] FS: 0000000000000000(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:28:11 ubuntu kernel: [ 88.231975] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:28:11 ubuntu kernel: [ 88.231976] CR2: 000056449e0ee4b0 CR3: 000000013000a006 CR4: 00000000003606e0 Jul 12 16:28:11 ubuntu kernel: [ 88.231976] Call Trace: Jul 12 16:28:11 ubuntu kernel: [ 88.232009] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232035] nvkm_vmm_unref_pdes+0xed/0x1f0 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232060] nvkm_vmm_unref_ptes+0x4d/0x1f0 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232082] nvkm_vmm_iter.constprop.14+0x24e/0x880 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232106] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232127] ? nvkm_vmm_put_region+0x160/0x160 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232149] ? gf100_vmm_flush_+0x15e/0x1a0 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232170] nvkm_vmm_ptes_unmap_put+0x32/0x50 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232191] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232211] nvkm_vmm_put_locked+0x103/0x220 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232235] nvkm_uvmm_mthd+0x7d1/0x8d0 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232252] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232268] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232283] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232317] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232331] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232345] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232360] ? nvkm_ioctl_unmap+0x2b/0x80 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232375] ? nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232390] nvif_vmm_put+0x5f/0x80 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232422] nouveau_mem_fini+0x24/0x70 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232450] nouveau_mem_del+0x15/0x30 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232476] nouveau_manager_del+0x11/0x20 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232481] ttm_bo_mem_put+0x2f/0x40 [ttm] Jul 12 16:28:11 ubuntu kernel: [ 88.232485] ttm_bo_move_memcpy+0x3c5/0x650 [ttm] Jul 12 16:28:11 ubuntu kernel: [ 88.232500] ? drm_do_get_edid+0x181/0x310 [drm] Jul 12 16:28:11 ubuntu kernel: [ 88.232529] nouveau_bo_move+0x308/0x450 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232544] ? nvif_vmm_unmap+0x3b/0x60 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232570] ? nouveau_vma_unmap+0x24/0x40 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232575] ttm_bo_handle_move_mem+0x295/0x5b0 [ttm] Jul 12 16:28:11 ubuntu kernel: [ 88.232578] ? ttm_bo_mem_space+0x391/0x470 [ttm] Jul 12 16:28:11 ubuntu kernel: [ 88.232582] ttm_bo_evict+0x166/0x370 [ttm] Jul 12 16:28:11 ubuntu kernel: [ 88.232597] ? nvkm_client_notify_put+0x27/0x40 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232612] ? nvkm_ioctl_ntfy_put+0x54/0xb0 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232624] ? drm_do_get_edid+0x180/0x310 [drm] Jul 12 16:28:11 ubuntu kernel: [ 88.232628] ttm_mem_evict_first+0x19a/0x220 [ttm] Jul 12 16:28:11 ubuntu kernel: [ 88.232632] ttm_bo_force_list_clean+0xa1/0x170 [ttm] Jul 12 16:28:11 ubuntu kernel: [ 88.232635] ttm_bo_evict_mm+0x26/0x50 [ttm] Jul 12 16:28:11 ubuntu kernel: [ 88.232665] nouveau_do_suspend+0x81/0x2c0 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232693] nouveau_pmops_runtime_suspend+0x47/0xb0 [nouveau] Jul 12 16:28:11 ubuntu kernel: [ 88.232697] pci_pm_runtime_suspend+0x5f/0x180 Jul 12 16:28:11 ubuntu kernel: [ 88.232699] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:11 ubuntu kernel: [ 88.232701] __rpm_callback+0xc6/0x1d0 Jul 12 16:28:11 ubuntu kernel: [ 88.232704] ? __switch_to_asm+0x34/0x70 Jul 12 16:28:11 ubuntu kernel: [ 88.232706] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:11 ubuntu kernel: [ 88.232708] rpm_callback+0x24/0x80 Jul 12 16:28:11 ubuntu kernel: [ 88.232710] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:11 ubuntu kernel: [ 88.232712] rpm_suspend+0x137/0x620 Jul 12 16:28:11 ubuntu kernel: [ 88.232714] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:11 ubuntu kernel: [ 88.232716] pm_runtime_work+0x75/0xa0 Jul 12 16:28:11 ubuntu kernel: [ 88.232720] process_one_work+0x1fd/0x3f0 Jul 12 16:28:11 ubuntu kernel: [ 88.232722] worker_thread+0x34/0x410 Jul 12 16:28:11 ubuntu kernel: [ 88.232724] kthread+0x121/0x140 Jul 12 16:28:11 ubuntu kernel: [ 88.232726] ? process_one_work+0x3f0/0x3f0 Jul 12 16:28:11 ubuntu kernel: [ 88.232728] ? kthread_create_worker_on_cpu+0x70/0x70 Jul 12 16:28:11 ubuntu kernel: [ 88.232730] ret_from_fork+0x35/0x40 Jul 12 16:28:11 ubuntu kernel: [ 88.232732] ---[ end trace 82543f24702fe62e ]--- Jul 12 16:28:13 ubuntu kernel: [ 90.233690] ------------[ cut here ]------------ Jul 12 16:28:13 ubuntu kernel: [ 90.233692] nouveau 0000:01:00.0: timeout Jul 12 16:28:13 ubuntu kernel: [ 90.233754] WARNING: CPU: 5 PID: 43 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.233755] Modules linked in: rfcomm cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:28:13 ubuntu kernel: [ 90.233791] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:28:13 ubuntu kernel: [ 90.233818] CPU: 5 PID: 43 Comm: kworker/5:0 Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:28:13 ubuntu kernel: [ 90.233819] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:28:13 ubuntu kernel: [ 90.233824] Workqueue: pm pm_runtime_work Jul 12 16:28:13 ubuntu kernel: [ 90.233854] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.233855] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:28:13 ubuntu kernel: [ 90.233884] RSP: 0018:ffff9d9b00e7f420 EFLAGS: 00010282 Jul 12 16:28:13 ubuntu kernel: [ 90.233886] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:28:13 ubuntu kernel: [ 90.233887] RDX: 0000000000000007 RSI: 0000000000000082 RDI: ffff8d07a5b564b0 Jul 12 16:28:13 ubuntu kernel: [ 90.233888] RBP: ffff9d9b00e7f458 R08: 0000000000000de7 R09: 0000000000000004 Jul 12 16:28:13 ubuntu kernel: [ 90.233889] R10: ffff9d9b00e7f450 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:28:13 ubuntu kernel: [ 90.233889] R13: ffff8d079818e300 R14: 000000148b145fa0 R15: ffff8d079803d400 Jul 12 16:28:13 ubuntu kernel: [ 90.233891] FS: 0000000000000000(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:28:13 ubuntu kernel: [ 90.233892] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:28:13 ubuntu kernel: [ 90.233893] CR2: 000056449e0ee4b0 CR3: 000000013000a006 CR4: 00000000003606e0 Jul 12 16:28:13 ubuntu kernel: [ 90.233894] Call Trace: Jul 12 16:28:13 ubuntu kernel: [ 90.233924] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.233950] nvkm_vmm_unref_pdes+0xed/0x1f0 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.233974] nvkm_vmm_unref_ptes+0x4d/0x1f0 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.233996] nvkm_vmm_iter.constprop.14+0x24e/0x880 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234020] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234041] ? nvkm_vmm_put_region+0x160/0x160 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234062] ? gf100_vmm_flush_+0x15e/0x1a0 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234083] nvkm_vmm_ptes_unmap_put+0x32/0x50 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234104] ? gf100_vmm_pgt_dma+0x2f0/0x2f0 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234123] nvkm_vmm_put_locked+0x103/0x220 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234147] nvkm_uvmm_mthd+0x7d1/0x8d0 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234163] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234179] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234194] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234227] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234241] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234255] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234270] ? nvkm_ioctl_unmap+0x2b/0x80 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234285] ? nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234300] nvif_vmm_put+0x5f/0x80 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234331] nouveau_mem_fini+0x24/0x70 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234360] nouveau_mem_del+0x15/0x30 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234387] nouveau_manager_del+0x11/0x20 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234392] ttm_bo_mem_put+0x2f/0x40 [ttm] Jul 12 16:28:13 ubuntu kernel: [ 90.234396] ttm_bo_move_memcpy+0x3c5/0x650 [ttm] Jul 12 16:28:13 ubuntu kernel: [ 90.234410] ? drm_do_get_edid+0x181/0x310 [drm] Jul 12 16:28:13 ubuntu kernel: [ 90.234439] nouveau_bo_move+0x308/0x450 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234454] ? nvif_vmm_unmap+0x3b/0x60 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234481] ? nouveau_vma_unmap+0x24/0x40 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234485] ttm_bo_handle_move_mem+0x295/0x5b0 [ttm] Jul 12 16:28:13 ubuntu kernel: [ 90.234489] ? ttm_bo_mem_space+0x391/0x470 [ttm] Jul 12 16:28:13 ubuntu kernel: [ 90.234492] ttm_bo_evict+0x166/0x370 [ttm] Jul 12 16:28:13 ubuntu kernel: [ 90.234507] ? nvkm_client_notify_put+0x27/0x40 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234522] ? nvkm_ioctl_ntfy_put+0x54/0xb0 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234534] ? drm_do_get_edid+0x180/0x310 [drm] Jul 12 16:28:13 ubuntu kernel: [ 90.234538] ttm_mem_evict_first+0x19a/0x220 [ttm] Jul 12 16:28:13 ubuntu kernel: [ 90.234542] ttm_bo_force_list_clean+0xa1/0x170 [ttm] Jul 12 16:28:13 ubuntu kernel: [ 90.234545] ttm_bo_evict_mm+0x26/0x50 [ttm] Jul 12 16:28:13 ubuntu kernel: [ 90.234574] nouveau_do_suspend+0x81/0x2c0 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234601] nouveau_pmops_runtime_suspend+0x47/0xb0 [nouveau] Jul 12 16:28:13 ubuntu kernel: [ 90.234605] pci_pm_runtime_suspend+0x5f/0x180 Jul 12 16:28:13 ubuntu kernel: [ 90.234607] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:13 ubuntu kernel: [ 90.234609] __rpm_callback+0xc6/0x1d0 Jul 12 16:28:13 ubuntu kernel: [ 90.234612] ? __switch_to_asm+0x34/0x70 Jul 12 16:28:13 ubuntu kernel: [ 90.234614] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:13 ubuntu kernel: [ 90.234616] rpm_callback+0x24/0x80 Jul 12 16:28:13 ubuntu kernel: [ 90.234618] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:13 ubuntu kernel: [ 90.234620] rpm_suspend+0x137/0x620 Jul 12 16:28:13 ubuntu kernel: [ 90.234622] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:13 ubuntu kernel: [ 90.234625] pm_runtime_work+0x75/0xa0 Jul 12 16:28:13 ubuntu kernel: [ 90.234628] process_one_work+0x1fd/0x3f0 Jul 12 16:28:13 ubuntu kernel: [ 90.234630] worker_thread+0x34/0x410 Jul 12 16:28:13 ubuntu kernel: [ 90.234633] kthread+0x121/0x140 Jul 12 16:28:13 ubuntu kernel: [ 90.234635] ? process_one_work+0x3f0/0x3f0 Jul 12 16:28:13 ubuntu kernel: [ 90.234637] ? kthread_create_worker_on_cpu+0x70/0x70 Jul 12 16:28:13 ubuntu kernel: [ 90.234639] ret_from_fork+0x35/0x40 Jul 12 16:28:13 ubuntu kernel: [ 90.234640] ---[ end trace 82543f24702fe62f ]--- Jul 12 16:28:13 ubuntu kernel: [ 90.240407] audit: type=1400 audit(1562948893.516:11): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=3130 comm="apparmor_parser" Jul 12 16:28:13 ubuntu kernel: [ 90.245471] audit: type=1400 audit(1562948893.520:12): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=3228 comm="apparmor_parser" Jul 12 16:28:13 ubuntu kernel: [ 90.246473] audit: type=1400 audit(1562948893.520:13): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=3229 comm="apparmor_parser" Jul 12 16:28:13 ubuntu kernel: [ 90.482865] audit: type=1400 audit(1562948893.756:14): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-calculator.gnome-calculator" pid=3238 comm="apparmor_parser" Jul 12 16:28:13 ubuntu kernel: [ 90.486117] audit: type=1400 audit(1562948893.760:15): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-calculator" pid=3243 comm="apparmor_parser" Jul 12 16:28:13 ubuntu kernel: [ 90.604139] audit: type=1400 audit(1562948893.880:16): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine" pid=3256 comm="apparmor_parser" Jul 12 16:28:13 ubuntu kernel: [ 90.604143] audit: type=1400 audit(1562948893.880:17): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=3256 comm="apparmor_parser" Jul 12 16:28:13 ubuntu kernel: [ 90.609418] audit: type=1400 audit(1562948893.884:18): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=3259 comm="apparmor_parser" Jul 12 16:28:13 ubuntu kernel: [ 90.610540] audit: type=1400 audit(1562948893.884:19): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=3260 comm="apparmor_parser" Jul 12 16:28:14 ubuntu kernel: [ 91.023186] audit: type=1400 audit(1562948894.296:20): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-calculator.gnome-calculator" pid=3267 comm="apparmor_parser" Jul 12 16:28:14 ubuntu kernel: [ 91.044548] [drm:intel_pipe_update_end [i915]] *ERROR* Atomic update failure on pipe A (start=6223 end=6224) time 1325 us, min 1073, max 1079, scanline start 1057, end 16 Jul 12 16:28:15 ubuntu kernel: [ 92.235660] ------------[ cut here ]------------ Jul 12 16:28:15 ubuntu kernel: [ 92.235662] nouveau 0000:01:00.0: timeout Jul 12 16:28:15 ubuntu kernel: [ 92.235733] WARNING: CPU: 5 PID: 43 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.235734] Modules linked in: rfcomm cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:28:15 ubuntu kernel: [ 92.235771] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:28:15 ubuntu kernel: [ 92.235799] CPU: 5 PID: 43 Comm: kworker/5:0 Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:28:15 ubuntu kernel: [ 92.235799] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:28:15 ubuntu kernel: [ 92.235805] Workqueue: pm pm_runtime_work Jul 12 16:28:15 ubuntu kernel: [ 92.235836] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.235836] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:28:15 ubuntu kernel: [ 92.235865] RSP: 0018:ffff9d9b00e7f4c0 EFLAGS: 00010282 Jul 12 16:28:15 ubuntu kernel: [ 92.235867] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:28:15 ubuntu kernel: [ 92.235868] RDX: 0000000000000007 RSI: 0000000000000082 RDI: ffff8d07a5b564b0 Jul 12 16:28:15 ubuntu kernel: [ 92.235869] RBP: ffff9d9b00e7f4f8 R08: 0000000000000e3f R09: 0000000000000004 Jul 12 16:28:15 ubuntu kernel: [ 92.235870] R10: ffffffffc08588f8 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:28:15 ubuntu kernel: [ 92.235871] R13: ffff8d079818e300 R14: 0000001502672f60 R15: ffff8d079803d400 Jul 12 16:28:15 ubuntu kernel: [ 92.235872] FS: 0000000000000000(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:28:15 ubuntu kernel: [ 92.235874] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:28:15 ubuntu kernel: [ 92.235875] CR2: 000056449e0ee4b0 CR3: 000000013000a006 CR4: 00000000003606e0 Jul 12 16:28:15 ubuntu kernel: [ 92.235875] Call Trace: Jul 12 16:28:15 ubuntu kernel: [ 92.235906] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.235933] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.235959] ? gp100_vmm_pd0_sparse+0xe0/0xe0 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.235983] ? nvkm_vmm_put_region+0x160/0x160 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236008] ? gf100_vmm_flush_+0x15e/0x1a0 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236031] nvkm_vmm_ptes_unmap_put+0x32/0x50 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236054] ? gp100_vmm_pd0_sparse+0xe0/0xe0 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236076] nvkm_vmm_put_locked+0x103/0x220 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236099] nvkm_uvmm_mthd+0x7d1/0x8d0 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236116] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236131] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236147] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236180] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236195] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236209] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236224] ? nvkm_ioctl_unmap+0x2b/0x80 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236239] ? nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236254] nvif_vmm_put+0x5f/0x80 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236286] nouveau_mem_fini+0x3b/0x70 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236314] nouveau_mem_del+0x15/0x30 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236341] nouveau_manager_del+0x11/0x20 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236347] ttm_bo_mem_put+0x2f/0x40 [ttm] Jul 12 16:28:15 ubuntu kernel: [ 92.236351] ttm_bo_move_memcpy+0x3c5/0x650 [ttm] Jul 12 16:28:15 ubuntu kernel: [ 92.236366] ? drm_do_get_edid+0x181/0x310 [drm] Jul 12 16:28:15 ubuntu kernel: [ 92.236395] nouveau_bo_move+0x308/0x450 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236410] ? nvif_vmm_unmap+0x3b/0x60 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236437] ? nouveau_vma_unmap+0x24/0x40 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236442] ttm_bo_handle_move_mem+0x295/0x5b0 [ttm] Jul 12 16:28:15 ubuntu kernel: [ 92.236445] ? ttm_bo_mem_space+0x391/0x470 [ttm] Jul 12 16:28:15 ubuntu kernel: [ 92.236449] ttm_bo_evict+0x166/0x370 [ttm] Jul 12 16:28:15 ubuntu kernel: [ 92.236464] ? nvkm_client_notify_put+0x27/0x40 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236479] ? nvkm_ioctl_ntfy_put+0x54/0xb0 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236491] ? drm_do_get_edid+0x180/0x310 [drm] Jul 12 16:28:15 ubuntu kernel: [ 92.236495] ttm_mem_evict_first+0x19a/0x220 [ttm] Jul 12 16:28:15 ubuntu kernel: [ 92.236498] ttm_bo_force_list_clean+0xa1/0x170 [ttm] Jul 12 16:28:15 ubuntu kernel: [ 92.236502] ttm_bo_evict_mm+0x26/0x50 [ttm] Jul 12 16:28:15 ubuntu kernel: [ 92.236531] nouveau_do_suspend+0x81/0x2c0 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236559] nouveau_pmops_runtime_suspend+0x47/0xb0 [nouveau] Jul 12 16:28:15 ubuntu kernel: [ 92.236562] pci_pm_runtime_suspend+0x5f/0x180 Jul 12 16:28:15 ubuntu kernel: [ 92.236564] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:15 ubuntu kernel: [ 92.236567] __rpm_callback+0xc6/0x1d0 Jul 12 16:28:15 ubuntu kernel: [ 92.236570] ? __switch_to_asm+0x34/0x70 Jul 12 16:28:15 ubuntu kernel: [ 92.236571] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:15 ubuntu kernel: [ 92.236574] rpm_callback+0x24/0x80 Jul 12 16:28:15 ubuntu kernel: [ 92.236575] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:15 ubuntu kernel: [ 92.236578] rpm_suspend+0x137/0x620 Jul 12 16:28:15 ubuntu kernel: [ 92.236579] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:15 ubuntu kernel: [ 92.236582] pm_runtime_work+0x75/0xa0 Jul 12 16:28:15 ubuntu kernel: [ 92.236585] process_one_work+0x1fd/0x3f0 Jul 12 16:28:15 ubuntu kernel: [ 92.236588] worker_thread+0x34/0x410 Jul 12 16:28:15 ubuntu kernel: [ 92.236590] kthread+0x121/0x140 Jul 12 16:28:15 ubuntu kernel: [ 92.236592] ? process_one_work+0x3f0/0x3f0 Jul 12 16:28:15 ubuntu kernel: [ 92.236594] ? kthread_create_worker_on_cpu+0x70/0x70 Jul 12 16:28:15 ubuntu kernel: [ 92.236596] ret_from_fork+0x35/0x40 Jul 12 16:28:15 ubuntu kernel: [ 92.236598] ---[ end trace 82543f24702fe630 ]--- Jul 12 16:28:17 ubuntu kernel: [ 94.237834] ------------[ cut here ]------------ Jul 12 16:28:17 ubuntu kernel: [ 94.237836] nouveau 0000:01:00.0: timeout Jul 12 16:28:17 ubuntu kernel: [ 94.237908] WARNING: CPU: 5 PID: 43 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.237909] Modules linked in: rfcomm cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:28:17 ubuntu kernel: [ 94.237946] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:28:17 ubuntu kernel: [ 94.237974] CPU: 5 PID: 43 Comm: kworker/5:0 Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:28:17 ubuntu kernel: [ 94.237975] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:28:17 ubuntu kernel: [ 94.237979] Workqueue: pm pm_runtime_work Jul 12 16:28:17 ubuntu kernel: [ 94.238011] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238011] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:28:17 ubuntu kernel: [ 94.238040] RSP: 0018:ffff9d9b00e7f538 EFLAGS: 00010282 Jul 12 16:28:17 ubuntu kernel: [ 94.238042] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:28:17 ubuntu kernel: [ 94.238043] RDX: 0000000000000007 RSI: 0000000000000092 RDI: ffff8d07a5b564b0 Jul 12 16:28:17 ubuntu kernel: [ 94.238044] RBP: ffff9d9b00e7f570 R08: 0000000000000e8a R09: 0000000000000004 Jul 12 16:28:17 ubuntu kernel: [ 94.238045] R10: ffffffffc0858840 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:28:17 ubuntu kernel: [ 94.238046] R13: ffff8d079818e300 R14: 0000001579bf8020 R15: ffff8d078db66c00 Jul 12 16:28:17 ubuntu kernel: [ 94.238047] FS: 0000000000000000(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:28:17 ubuntu kernel: [ 94.238048] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:28:17 ubuntu kernel: [ 94.238049] CR2: 000056449e0ee4b0 CR3: 000000013000a006 CR4: 00000000003606e0 Jul 12 16:28:17 ubuntu kernel: [ 94.238050] Call Trace: Jul 12 16:28:17 ubuntu kernel: [ 94.238080] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238106] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238131] ? gp100_vmm_join+0x20/0x20 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238156] nvkm_vmm_map+0x1bc/0x400 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238179] ? gp100_vmm_join+0x20/0x20 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238201] nvkm_mem_map_dma+0x57/0x80 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238225] nvkm_uvmm_mthd+0x792/0x8d0 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238242] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238258] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238273] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238306] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238320] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238334] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238349] ? nvif_mem_init_type+0x9d/0x180 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238364] nvif_vmm_map+0x110/0x120 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238396] nouveau_mem_map+0x88/0xf0 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238426] nouveau_vma_map+0x48/0x70 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238454] nouveau_bo_move_ntfy+0x77/0xe0 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238460] ttm_bo_handle_move_mem+0x24f/0x5b0 [ttm] Jul 12 16:28:17 ubuntu kernel: [ 94.238464] ? ttm_bo_mem_space+0x391/0x470 [ttm] Jul 12 16:28:17 ubuntu kernel: [ 94.238467] ttm_bo_evict+0x166/0x370 [ttm] Jul 12 16:28:17 ubuntu kernel: [ 94.238482] ? nvkm_client_notify_put+0x27/0x40 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238498] ? nvkm_ioctl_ntfy_put+0x54/0xb0 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238514] ? drm_do_get_edid+0x246/0x310 [drm] Jul 12 16:28:17 ubuntu kernel: [ 94.238518] ttm_mem_evict_first+0x19a/0x220 [ttm] Jul 12 16:28:17 ubuntu kernel: [ 94.238521] ttm_bo_force_list_clean+0xa1/0x170 [ttm] Jul 12 16:28:17 ubuntu kernel: [ 94.238525] ttm_bo_evict_mm+0x26/0x50 [ttm] Jul 12 16:28:17 ubuntu kernel: [ 94.238555] nouveau_do_suspend+0x81/0x2c0 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238583] nouveau_pmops_runtime_suspend+0x47/0xb0 [nouveau] Jul 12 16:28:17 ubuntu kernel: [ 94.238587] pci_pm_runtime_suspend+0x5f/0x180 Jul 12 16:28:17 ubuntu kernel: [ 94.238589] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:17 ubuntu kernel: [ 94.238591] __rpm_callback+0xc6/0x1d0 Jul 12 16:28:17 ubuntu kernel: [ 94.238594] ? __switch_to_asm+0x34/0x70 Jul 12 16:28:17 ubuntu kernel: [ 94.238596] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:17 ubuntu kernel: [ 94.238598] rpm_callback+0x24/0x80 Jul 12 16:28:17 ubuntu kernel: [ 94.238600] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:17 ubuntu kernel: [ 94.238602] rpm_suspend+0x137/0x620 Jul 12 16:28:17 ubuntu kernel: [ 94.238604] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:17 ubuntu kernel: [ 94.238606] pm_runtime_work+0x75/0xa0 Jul 12 16:28:17 ubuntu kernel: [ 94.238610] process_one_work+0x1fd/0x3f0 Jul 12 16:28:17 ubuntu kernel: [ 94.238612] worker_thread+0x34/0x410 Jul 12 16:28:17 ubuntu kernel: [ 94.238614] kthread+0x121/0x140 Jul 12 16:28:17 ubuntu kernel: [ 94.238616] ? process_one_work+0x3f0/0x3f0 Jul 12 16:28:17 ubuntu kernel: [ 94.238618] ? kthread_create_worker_on_cpu+0x70/0x70 Jul 12 16:28:17 ubuntu kernel: [ 94.238620] ret_from_fork+0x35/0x40 Jul 12 16:28:17 ubuntu kernel: [ 94.238622] ---[ end trace 82543f24702fe631 ]--- Jul 12 16:28:19 ubuntu kernel: [ 96.043427] kauditd_printk_skb: 26 callbacks suppressed Jul 12 16:28:19 ubuntu kernel: [ 96.043428] audit: type=1400 audit(1562948899.316:47): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.gnome-calculator" pid=3394 comm="apparmor_parser" Jul 12 16:28:19 ubuntu kernel: [ 96.098188] audit: type=1400 audit(1562948899.372:48): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine" pid=3403 comm="apparmor_parser" Jul 12 16:28:19 ubuntu kernel: [ 96.098191] audit: type=1400 audit(1562948899.372:49): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=3403 comm="apparmor_parser" Jul 12 16:28:19 ubuntu kernel: [ 96.102924] audit: type=1400 audit(1562948899.376:50): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=3405 comm="apparmor_parser" Jul 12 16:28:19 ubuntu kernel: [ 96.103997] audit: type=1400 audit(1562948899.376:51): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=3406 comm="apparmor_parser" Jul 12 16:28:19 ubuntu kernel: [ 96.239565] ------------[ cut here ]------------ Jul 12 16:28:19 ubuntu kernel: [ 96.239568] nouveau 0000:01:00.0: timeout Jul 12 16:28:19 ubuntu kernel: [ 96.239633] WARNING: CPU: 5 PID: 43 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.239634] Modules linked in: rfcomm cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:28:19 ubuntu kernel: [ 96.239671] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:28:19 ubuntu kernel: [ 96.239699] CPU: 5 PID: 43 Comm: kworker/5:0 Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:28:19 ubuntu kernel: [ 96.239700] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:28:19 ubuntu kernel: [ 96.239705] Workqueue: pm pm_runtime_work Jul 12 16:28:19 ubuntu kernel: [ 96.239735] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.239736] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:28:19 ubuntu kernel: [ 96.239765] RSP: 0018:ffff9d9b00e7f490 EFLAGS: 00010282 Jul 12 16:28:19 ubuntu kernel: [ 96.239766] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:28:19 ubuntu kernel: [ 96.239767] RDX: 0000000000000007 RSI: 0000000000000086 RDI: ffff8d07a5b564b0 Jul 12 16:28:19 ubuntu kernel: [ 96.239768] RBP: ffff9d9b00e7f4c8 R08: 0000000000000ed2 R09: 0000000000000004 Jul 12 16:28:19 ubuntu kernel: [ 96.239769] R10: ffffffffc07a1070 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:28:19 ubuntu kernel: [ 96.239770] R13: ffff8d079818e300 R14: 00000015f10e7fc0 R15: ffff8d079803d400 Jul 12 16:28:19 ubuntu kernel: [ 96.239772] FS: 0000000000000000(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:28:19 ubuntu kernel: [ 96.239773] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:28:19 ubuntu kernel: [ 96.239774] CR2: 000056449e0ee4b0 CR3: 000000013000a006 CR4: 00000000003606e0 Jul 12 16:28:19 ubuntu kernel: [ 96.239774] Call Trace: Jul 12 16:28:19 ubuntu kernel: [ 96.239804] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.239831] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.239856] ? gp100_vmm_pgt_sgl+0x180/0x180 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.239880] ? nvkm_vmm_map_choose+0xb0/0xb0 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.239904] nvkm_vmm_map+0x21e/0x400 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.239927] ? gp100_vmm_pgt_sgl+0x180/0x180 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.239931] ? update_curr+0xf2/0x1d0 Jul 12 16:28:19 ubuntu kernel: [ 96.239953] nvkm_vram_map+0x57/0x80 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.239977] nvkm_uvmm_mthd+0x792/0x8d0 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240001] ? nvkm_vmm_node_insert+0x5a/0x60 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240020] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240035] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240051] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240084] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240098] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240112] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240144] ? nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240158] ? nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240171] ? nvif_object_mthd+0x139/0x150 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240199] ? nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240214] nvif_vmm_map+0x110/0x120 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240243] nouveau_mem_map+0x88/0xf0 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240268] nouveau_bo_move_m2mf.constprop.24+0x1a2/0x1d0 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240293] nouveau_bo_move+0xac/0x450 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240319] ? nouveau_vma_map+0x48/0x70 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240324] ttm_bo_handle_move_mem+0x295/0x5b0 [ttm] Jul 12 16:28:19 ubuntu kernel: [ 96.240328] ? ttm_bo_mem_space+0x391/0x470 [ttm] Jul 12 16:28:19 ubuntu kernel: [ 96.240331] ttm_bo_evict+0x166/0x370 [ttm] Jul 12 16:28:19 ubuntu kernel: [ 96.240347] ? nvkm_client_notify_put+0x27/0x40 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240363] ? nvkm_ioctl_ntfy_put+0x54/0xb0 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240378] ? drm_do_get_edid+0x246/0x310 [drm] Jul 12 16:28:19 ubuntu kernel: [ 96.240382] ttm_mem_evict_first+0x19a/0x220 [ttm] Jul 12 16:28:19 ubuntu kernel: [ 96.240385] ttm_bo_force_list_clean+0xa1/0x170 [ttm] Jul 12 16:28:19 ubuntu kernel: [ 96.240389] ttm_bo_evict_mm+0x26/0x50 [ttm] Jul 12 16:28:19 ubuntu kernel: [ 96.240417] nouveau_do_suspend+0x81/0x2c0 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240444] nouveau_pmops_runtime_suspend+0x47/0xb0 [nouveau] Jul 12 16:28:19 ubuntu kernel: [ 96.240447] pci_pm_runtime_suspend+0x5f/0x180 Jul 12 16:28:19 ubuntu kernel: [ 96.240450] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:19 ubuntu kernel: [ 96.240452] __rpm_callback+0xc6/0x1d0 Jul 12 16:28:19 ubuntu kernel: [ 96.240455] ? __switch_to_asm+0x34/0x70 Jul 12 16:28:19 ubuntu kernel: [ 96.240457] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:19 ubuntu kernel: [ 96.240459] rpm_callback+0x24/0x80 Jul 12 16:28:19 ubuntu kernel: [ 96.240461] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:19 ubuntu kernel: [ 96.240463] rpm_suspend+0x137/0x620 Jul 12 16:28:19 ubuntu kernel: [ 96.240465] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:19 ubuntu kernel: [ 96.240467] pm_runtime_work+0x75/0xa0 Jul 12 16:28:19 ubuntu kernel: [ 96.240470] process_one_work+0x1fd/0x3f0 Jul 12 16:28:19 ubuntu kernel: [ 96.240473] worker_thread+0x34/0x410 Jul 12 16:28:19 ubuntu kernel: [ 96.240475] kthread+0x121/0x140 Jul 12 16:28:19 ubuntu kernel: [ 96.240478] ? process_one_work+0x3f0/0x3f0 Jul 12 16:28:19 ubuntu kernel: [ 96.240479] ? kthread_create_worker_on_cpu+0x70/0x70 Jul 12 16:28:19 ubuntu kernel: [ 96.240481] ret_from_fork+0x35/0x40 Jul 12 16:28:19 ubuntu kernel: [ 96.240483] ---[ end trace 82543f24702fe632 ]--- Jul 12 16:28:19 ubuntu kernel: [ 96.622670] audit: type=1400 audit(1562948899.896:52): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-calculator.gnome-calculator" pid=3415 comm="apparmor_parser" Jul 12 16:28:20 ubuntu kernel: [ 97.507556] audit: type=1400 audit(1562948900.780:53): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-calculator" pid=3414 comm="apparmor_parser" Jul 12 16:28:21 ubuntu systemd[1]: Reloading. Jul 12 16:28:21 ubuntu kernel: [ 98.241562] ------------[ cut here ]------------ Jul 12 16:28:21 ubuntu kernel: [ 98.241564] nouveau 0000:01:00.0: timeout Jul 12 16:28:21 ubuntu kernel: [ 98.241632] WARNING: CPU: 5 PID: 43 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.241632] Modules linked in: rfcomm cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:28:21 ubuntu kernel: [ 98.241670] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:28:21 ubuntu kernel: [ 98.241698] CPU: 5 PID: 43 Comm: kworker/5:0 Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:28:21 ubuntu kernel: [ 98.241699] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:28:21 ubuntu kernel: [ 98.241704] Workqueue: pm pm_runtime_work Jul 12 16:28:21 ubuntu kernel: [ 98.241735] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.241735] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:28:21 ubuntu kernel: [ 98.241765] RSP: 0018:ffff9d9b00e7f490 EFLAGS: 00010282 Jul 12 16:28:21 ubuntu kernel: [ 98.241766] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:28:21 ubuntu kernel: [ 98.241767] RDX: 0000000000000007 RSI: 0000000000000086 RDI: ffff8d07a5b564b0 Jul 12 16:28:21 ubuntu kernel: [ 98.241768] RBP: ffff9d9b00e7f4c8 R08: 0000000000000f1d R09: 0000000000000004 Jul 12 16:28:21 ubuntu kernel: [ 98.241769] R10: ffffffffc0858840 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:28:21 ubuntu kernel: [ 98.241770] R13: ffff8d079818e300 R14: 00000016685fab40 R15: ffff8d079803d400 Jul 12 16:28:21 ubuntu kernel: [ 98.241772] FS: 0000000000000000(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:28:21 ubuntu kernel: [ 98.241773] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:28:21 ubuntu kernel: [ 98.241774] CR2: 000056449e0ee4b0 CR3: 000000013000a006 CR4: 00000000003606e0 Jul 12 16:28:21 ubuntu kernel: [ 98.241774] Call Trace: Jul 12 16:28:21 ubuntu kernel: [ 98.241805] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.241832] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.241836] ? ttwu_do_wakeup+0x9f/0x140 Jul 12 16:28:21 ubuntu kernel: [ 98.241861] ? gp100_vmm_join+0x20/0x20 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.241886] ? nvkm_vmm_map_choose+0xb0/0xb0 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.241889] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:21 ubuntu kernel: [ 98.241891] ? __switch_to_asm+0x34/0x70 Jul 12 16:28:21 ubuntu kernel: [ 98.241892] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:21 ubuntu kernel: [ 98.241916] nvkm_vmm_map+0x21e/0x400 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.241939] ? gp100_vmm_join+0x20/0x20 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.241963] nvkm_mem_map_dma+0x57/0x80 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.241987] nvkm_uvmm_mthd+0x792/0x8d0 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242008] ? nvkm_vmm_node_insert+0x5a/0x60 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242025] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242041] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242056] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242090] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242104] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242118] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242150] ? nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242164] ? nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242178] ? nvif_object_mthd+0x139/0x150 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242205] ? nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242220] nvif_vmm_map+0x110/0x120 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242250] nouveau_mem_map+0x88/0xf0 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242276] nouveau_bo_move_m2mf.constprop.24+0x1bb/0x1d0 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242301] nouveau_bo_move+0xac/0x450 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242328] ? nouveau_vma_map+0x48/0x70 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242334] ttm_bo_handle_move_mem+0x295/0x5b0 [ttm] Jul 12 16:28:21 ubuntu kernel: [ 98.242337] ? ttm_bo_mem_space+0x391/0x470 [ttm] Jul 12 16:28:21 ubuntu kernel: [ 98.242341] ttm_bo_evict+0x166/0x370 [ttm] Jul 12 16:28:21 ubuntu kernel: [ 98.242356] ? nvkm_client_notify_put+0x27/0x40 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242372] ? nvkm_ioctl_ntfy_put+0x54/0xb0 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242388] ? drm_do_get_edid+0x246/0x310 [drm] Jul 12 16:28:21 ubuntu kernel: [ 98.242392] ttm_mem_evict_first+0x19a/0x220 [ttm] Jul 12 16:28:21 ubuntu kernel: [ 98.242395] ttm_bo_force_list_clean+0xa1/0x170 [ttm] Jul 12 16:28:21 ubuntu kernel: [ 98.242399] ttm_bo_evict_mm+0x26/0x50 [ttm] Jul 12 16:28:21 ubuntu kernel: [ 98.242427] nouveau_do_suspend+0x81/0x2c0 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242454] nouveau_pmops_runtime_suspend+0x47/0xb0 [nouveau] Jul 12 16:28:21 ubuntu kernel: [ 98.242457] pci_pm_runtime_suspend+0x5f/0x180 Jul 12 16:28:21 ubuntu kernel: [ 98.242459] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:21 ubuntu kernel: [ 98.242462] __rpm_callback+0xc6/0x1d0 Jul 12 16:28:21 ubuntu kernel: [ 98.242464] ? __switch_to_asm+0x34/0x70 Jul 12 16:28:21 ubuntu kernel: [ 98.242466] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:21 ubuntu kernel: [ 98.242468] rpm_callback+0x24/0x80 Jul 12 16:28:21 ubuntu kernel: [ 98.242470] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:21 ubuntu kernel: [ 98.242472] rpm_suspend+0x137/0x620 Jul 12 16:28:21 ubuntu kernel: [ 98.242474] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:21 ubuntu kernel: [ 98.242476] pm_runtime_work+0x75/0xa0 Jul 12 16:28:21 ubuntu kernel: [ 98.242479] process_one_work+0x1fd/0x3f0 Jul 12 16:28:21 ubuntu kernel: [ 98.242482] worker_thread+0x34/0x410 Jul 12 16:28:21 ubuntu kernel: [ 98.242484] kthread+0x121/0x140 Jul 12 16:28:21 ubuntu kernel: [ 98.242486] ? process_one_work+0x3f0/0x3f0 Jul 12 16:28:21 ubuntu kernel: [ 98.242488] ? kthread_create_worker_on_cpu+0x70/0x70 Jul 12 16:28:21 ubuntu kernel: [ 98.242490] ret_from_fork+0x35/0x40 Jul 12 16:28:21 ubuntu kernel: [ 98.242492] ---[ end trace 82543f24702fe633 ]--- Jul 12 16:28:21 ubuntu systemd[1]: Mounting Mount unit for gnome-characters, revision 139... Jul 12 16:28:21 ubuntu systemd[1]: Mounted Mount unit for gnome-characters, revision 139. Jul 12 16:28:21 ubuntu kernel: [ 98.349740] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:21 ubuntu kernel: [ 98.362896] audit: type=1400 audit(1562948901.636:54): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.gnome-characters" pid=3616 comm="apparmor_parser" Jul 12 16:28:21 ubuntu kernel: [ 98.499412] audit: type=1400 audit(1562948901.772:55): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.gnome-characters.gnome-characters" pid=3617 comm="apparmor_parser" Jul 12 16:28:21 ubuntu kernel: [ 98.642235] audit: type=1400 audit(1562948901.916:56): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine" pid=3658 comm="apparmor_parser" Jul 12 16:28:24 ubuntu kernel: [ 100.861943] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.869670] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.877428] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.885229] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.893051] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.900888] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.908707] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.916462] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.924325] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.932060] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.939975] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.947715] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.955511] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.963360] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.971089] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.978948] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.986573] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 100.994481] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.002168] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.010119] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.017846] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.025668] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.033474] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.041237] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.049017] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.056934] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.064644] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.072555] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.080262] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.088030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.095967] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.103635] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.111466] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.119330] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.126152] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.135959] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.150530] kauditd_printk_skb: 34 callbacks suppressed Jul 12 16:28:24 ubuntu kernel: [ 101.150531] audit: type=1400 audit(1562948904.424:91): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.gnome-characters" pid=3889 comm="apparmor_parser" Jul 12 16:28:24 ubuntu kernel: [ 101.203039] audit: type=1400 audit(1562948904.476:92): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine" pid=3898 comm="apparmor_parser" Jul 12 16:28:24 ubuntu kernel: [ 101.203042] audit: type=1400 audit(1562948904.476:93): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=3898 comm="apparmor_parser" Jul 12 16:28:24 ubuntu kernel: [ 101.207334] audit: type=1400 audit(1562948904.480:94): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=3900 comm="apparmor_parser" Jul 12 16:28:24 ubuntu kernel: [ 101.208432] audit: type=1400 audit(1562948904.484:95): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=3901 comm="apparmor_parser" Jul 12 16:28:24 ubuntu kernel: [ 101.245979] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.253798] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.261583] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.269336] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.277164] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.284881] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.292802] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.300469] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.308414] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.316172] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.324014] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.331836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.339572] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.347423] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.355282] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.363060] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.370827] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.378649] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.386449] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.394158] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.401888] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.409804] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.417508] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.425384] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.433153] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.440945] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.448768] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.456581] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.464376] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.472168] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.480015] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.487802] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.495470] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.503413] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.511111] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.518998] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.526722] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.534595] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.542426] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.550114] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.557966] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.565798] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.573568] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.581404] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.589202] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.596920] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.604811] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.612606] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.620397] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.628258] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.636024] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.643735] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.651633] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.659404] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.667167] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.674999] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.680440] audit: type=1400 audit(1562948904.956:96): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-characters.gnome-characters" pid=3910 comm="apparmor_parser" Jul 12 16:28:24 ubuntu kernel: [ 101.682780] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.690601] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.698420] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.706179] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:24 ubuntu kernel: [ 101.714019] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.721761] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.731723] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.738330] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.745329] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.878751] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.886565] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.894336] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.902086] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.910004] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.917717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.925559] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.927652] audit: type=1400 audit(1562948905.200:97): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-characters" pid=3909 comm="apparmor_parser" Jul 12 16:28:25 ubuntu kernel: [ 101.933440] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.941065] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.948899] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.956747] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.964558] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.972366] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.978377] audit: type=1400 audit(1562948905.252:98): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine" pid=3919 comm="apparmor_parser" Jul 12 16:28:25 ubuntu kernel: [ 101.978380] audit: type=1400 audit(1562948905.252:99): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=3919 comm="apparmor_parser" Jul 12 16:28:25 ubuntu kernel: [ 101.980059] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.982843] audit: type=1400 audit(1562948905.256:100): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=3921 comm="apparmor_parser" Jul 12 16:28:25 ubuntu kernel: [ 101.987969] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 101.995728] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.003545] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.011372] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.019192] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.026828] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.034734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.042504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.050310] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.058150] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.065905] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.073717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.081504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.089318] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.097121] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.104927] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.112713] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.119543] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.127362] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.137320] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.143891] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.151719] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.307722] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.315495] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.323322] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.331099] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.338896] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.346717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.354529] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.362329] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.370121] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.377939] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.385698] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.393525] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.401288] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.409080] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.416943] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.424719] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.432562] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.440329] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.448139] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.455898] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.463722] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.471514] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.479306] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.487137] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.494924] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.502730] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.510522] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.518331] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.526116] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.533941] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.541727] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.549557] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.557324] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.565074] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.572912] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.580726] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.588540] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.596329] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.604063] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.611905] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.619725] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.627531] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.635308] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.643135] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.650906] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.658743] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.666530] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.674342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.682130] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.689910] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.697761] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.705527] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:25 ubuntu kernel: [ 102.713370] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.721165] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.728918] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.736713] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.744523] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.752394] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.760127] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.767787] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.775780] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.783564] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.791331] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.799113] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.806865] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.814656] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.822430] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.830229] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.838029] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.845818] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.853619] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.861505] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.869178] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.877000] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.884900] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.892611] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.900422] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.908226] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.916028] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.923889] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.931682] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.939441] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.947271] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.955011] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.962914] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.970706] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.978481] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.986257] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 102.994038] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.001853] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.009597] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.017471] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.025232] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.033010] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.040844] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.048651] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.056404] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.064164] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.072010] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.079801] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.087604] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.095403] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.103208] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.110970] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.118824] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.126647] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.134383] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.142212] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.150075] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.157863] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.165660] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.173478] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.181304] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.189032] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.196834] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.204685] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.212478] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.220171] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.228115] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.235758] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.243604] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.251376] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.259287] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.267011] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.274837] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.282655] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.290428] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.298266] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.306017] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.313904] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.321607] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.329451] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.337212] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.345069] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.352782] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.360645] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.368441] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.376213] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.384009] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.391817] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.399622] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.407431] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.415250] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.423007] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.430856] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.438622] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.446487] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.454343] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.462129] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.469856] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.477608] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.485391] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.493166] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.500994] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.508824] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.516660] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.526587] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.533155] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.541026] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.636541] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.644393] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.652103] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.659958] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.667734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.675655] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.683340] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.694367] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.700871] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.707688] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:26 ubuntu kernel: [ 103.714729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:27 ubuntu systemd[1]: Reloading. Jul 12 16:28:27 ubuntu systemd[1]: Mounting Mount unit for gnome-logs, revision 45... Jul 12 16:28:27 ubuntu systemd[1]: Mounted Mount unit for gnome-logs, revision 45. Jul 12 16:28:28 ubuntu kernel: [ 104.901989] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 104.909147] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 104.916888] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 104.924708] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 104.932551] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 104.940347] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 104.948158] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 104.955966] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 104.963787] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 104.971596] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 104.979406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 104.987162] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 104.994949] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.002800] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.010591] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.018386] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.026153] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.033972] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.041811] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.049597] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.057396] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.065211] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.072990] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.080834] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.088590] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.096345] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.104251] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.111908] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.119678] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.127600] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.135434] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.143202] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.150907] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.158698] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.166537] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.174283] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.182131] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.189904] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.197682] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.205452] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.213285] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.221104] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.228892] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.236708] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.244530] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.252345] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.260109] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.267914] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.275752] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.283513] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.291284] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.299119] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.306931] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.314771] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.322597] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.330324] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.338144] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.345893] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.353716] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.361487] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.369406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.377119] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.384894] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.392686] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.400516] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.408283] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.416146] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.423942] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.431729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.439504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.447329] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.455132] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.462973] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.470738] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.478632] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.486328] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.494094] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.501966] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.509688] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.517547] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.525347] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.533157] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.540948] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.548795] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.556597] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.564337] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.572165] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.579994] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.587733] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.595552] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.603408] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.611199] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.618903] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.627641] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.634600] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.642381] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.650196] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.658091] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.665951] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.673702] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.681486] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.689263] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.696996] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.704884] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:28 ubuntu kernel: [ 105.712735] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.720494] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.728291] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.736112] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.743922] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.751731] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.759467] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.767239] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.775184] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.782954] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.790757] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.798537] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.806356] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.814098] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.821910] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.829726] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.837471] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.845425] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.853126] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.860936] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.868708] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.876553] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.884352] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.892186] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.899959] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.907788] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.915565] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.923364] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.931087] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.938946] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.946706] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.954537] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.962389] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.970098] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.977972] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.985738] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 105.993555] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.001320] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.009154] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.016960] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.024810] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.032559] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.040333] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.048057] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.055902] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.063734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.071557] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.079348] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.087167] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.094965] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.102708] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.110563] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.118300] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.126075] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.133921] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.141559] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.149392] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.157222] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.164971] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.172791] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.174622] kauditd_printk_skb: 17 callbacks suppressed Jul 12 16:28:29 ubuntu kernel: [ 106.174623] audit: type=1400 audit(1562948909.448:118): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine" pid=4112 comm="apparmor_parser" Jul 12 16:28:29 ubuntu kernel: [ 106.174627] audit: type=1400 audit(1562948909.448:119): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=4112 comm="apparmor_parser" Jul 12 16:28:29 ubuntu kernel: [ 106.178349] audit: type=1400 audit(1562948909.452:120): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=4114 comm="apparmor_parser" Jul 12 16:28:29 ubuntu kernel: [ 106.179426] audit: type=1400 audit(1562948909.452:121): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=4115 comm="apparmor_parser" Jul 12 16:28:29 ubuntu kernel: [ 106.180697] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.188394] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.196143] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.203992] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.211810] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.219761] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.227513] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.235241] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.243152] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.250805] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.258732] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.266542] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.274351] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.282132] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.289943] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.297766] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.305542] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.313311] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.321165] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.328917] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.336769] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.344554] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.351760] audit: type=1400 audit(1562948909.624:122): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-logs.gnome-logs" pid=4122 comm="apparmor_parser" Jul 12 16:28:29 ubuntu kernel: [ 106.352350] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.360119] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.360139] audit: type=1400 audit(1562948909.636:123): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-logs" pid=4124 comm="apparmor_parser" Jul 12 16:28:29 ubuntu kernel: [ 106.367916] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.375717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.383553] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.391310] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.401310] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.407790] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.408713] audit: type=1400 audit(1562948909.684:124): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine" pid=4132 comm="apparmor_parser" Jul 12 16:28:29 ubuntu kernel: [ 106.408717] audit: type=1400 audit(1562948909.684:125): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=4132 comm="apparmor_parser" Jul 12 16:28:29 ubuntu kernel: [ 106.412408] audit: type=1400 audit(1562948909.688:126): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=4134 comm="apparmor_parser" Jul 12 16:28:29 ubuntu kernel: [ 106.413465] audit: type=1400 audit(1562948909.688:127): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=4135 comm="apparmor_parser" Jul 12 16:28:29 ubuntu kernel: [ 106.418622] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.496648] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.503455] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.510279] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.517066] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.524020] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.531122] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.538151] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.545120] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.552042] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.558821] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.565194] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:29 ubuntu kernel: [ 106.571740] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.497821] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.507158] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.514925] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.522814] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.530588] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.538312] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.546202] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.553975] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.561756] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.569545] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.577305] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.585127] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.592917] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.600753] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.608558] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.616342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.624169] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.631946] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.639730] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.647597] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.655318] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.663164] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.670950] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.678734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.686498] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.694377] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.702189] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.709980] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:31 ubuntu kernel: [ 108.717804] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.725584] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.733342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.741197] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.748910] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.756808] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.764515] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.772420] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.780126] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.788134] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.795839] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.803588] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.811368] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.819233] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.827021] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.834849] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.842670] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.850351] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.858245] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.866045] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.873810] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.881660] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.889460] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.897215] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.905041] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.912885] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.920629] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.928443] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.936149] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.944023] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.951721] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.959657] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.967367] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.975246] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.983051] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.990850] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 108.998647] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.006317] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.014189] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.022037] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.029879] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.037654] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.045468] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.053291] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.061012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.068863] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.076670] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.084468] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.092250] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.100095] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.107882] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.115658] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.123462] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.131308] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.139090] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.146907] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.154691] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.162510] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.170282] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.178102] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.185885] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.193677] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.201493] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.209272] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.217057] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.224891] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.232693] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.240487] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.248295] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.256084] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.263910] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.271714] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.279558] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.287408] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.295128] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.302939] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.310687] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.318555] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.326326] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.334163] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.341924] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.349699] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.357504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.365356] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.373072] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.380911] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.388753] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.396556] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.404170] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.412127] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.419949] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.427808] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.435498] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.443341] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.451144] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.458957] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.466748] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.474483] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.482347] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.490149] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.497988] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.505769] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.513540] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.521346] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.529137] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.539151] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.545724] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.552539] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.559374] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.566191] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.573151] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.580276] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.587329] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.594224] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.600565] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.607400] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.614283] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.620840] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.627629] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.634464] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.641579] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.648736] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.655707] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.662115] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.668774] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.675644] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.682245] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.689025] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.695867] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.702643] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.709582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:32 ubuntu kernel: [ 109.716674] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.723789] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.730787] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.737009] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.743812] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.750368] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.757187] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.764066] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.770897] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.777952] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.784955] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.792054] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.799035] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.805530] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.812061] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.818945] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.825710] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.832297] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.839113] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.846001] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.852789] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.859757] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.866836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.874016] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.880630] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.887184] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.894010] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.900797] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.907397] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.914239] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.921075] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.927873] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.935200] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.942229] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.948908] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.955488] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.962219] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.969020] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.975520] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.982469] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.989286] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 109.996138] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.003062] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.010209] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.017324] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.023872] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.030571] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.037372] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.043875] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.050814] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.057650] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.156013] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.163771] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.171612] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.179406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.187228] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.195029] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.202809] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.212812] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.219397] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:33 ubuntu kernel: [ 110.226239] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:34 ubuntu kernel: [ 111.185848] kauditd_printk_skb: 33 callbacks suppressed Jul 12 16:28:34 ubuntu kernel: [ 111.185849] audit: type=1400 audit(1562948914.460:161): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.gnome-logs" pid=4258 comm="apparmor_parser" Jul 12 16:28:34 ubuntu kernel: [ 111.708701] audit: type=1400 audit(1562948914.984:162): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-logs.gnome-logs" pid=4270 comm="apparmor_parser" Jul 12 16:28:35 ubuntu kernel: [ 112.489291] audit: type=1400 audit(1562948915.764:163): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.gnome-logs" pid=4269 comm="apparmor_parser" Jul 12 16:28:35 ubuntu systemd[1]: Reloading. Jul 12 16:28:36 ubuntu systemd[1]: Mounting Mount unit for gnome-system-monitor, revision 57... Jul 12 16:28:36 ubuntu systemd[1]: Mounted Mount unit for gnome-system-monitor, revision 57. Jul 12 16:28:36 ubuntu kernel: [ 112.994173] audit: type=1400 audit(1562948916.268:164): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap-update-ns.gnome-system-monitor" pid=4388 comm="apparmor_parser" Jul 12 16:28:36 ubuntu kernel: [ 113.119078] audit: type=1400 audit(1562948916.392:165): apparmor="STATUS" operation="profile_load" profile="unconfined" name="snap.gnome-system-monitor.gnome-system-monitor" pid=4389 comm="apparmor_parser" Jul 12 16:28:36 ubuntu kernel: [ 113.266613] audit: type=1400 audit(1562948916.540:166): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine" pid=4400 comm="apparmor_parser" Jul 12 16:28:36 ubuntu kernel: [ 113.266617] audit: type=1400 audit(1562948916.540:167): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=4400 comm="apparmor_parser" Jul 12 16:28:36 ubuntu kernel: [ 113.271008] audit: type=1400 audit(1562948916.544:168): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=4402 comm="apparmor_parser" Jul 12 16:28:36 ubuntu kernel: [ 113.272116] audit: type=1400 audit(1562948916.548:169): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=4403 comm="apparmor_parser" Jul 12 16:28:36 ubuntu kernel: [ 113.481157] audit: type=1400 audit(1562948916.756:170): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-system-monitor.gnome-system-monitor" pid=4411 comm="apparmor_parser" Jul 12 16:28:37 ubuntu kernel: [ 113.981945] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.449977] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.457806] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.465587] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.473405] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.481121] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.488978] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.496815] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.504596] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.512425] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.520184] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.528014] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.535766] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.543591] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.551400] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.559267] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.566964] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.574859] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.582710] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.590469] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.598307] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.606069] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.613925] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.621499] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.629371] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.637155] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.645012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.652749] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.660677] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.668416] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.676214] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.683974] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.691775] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.699560] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.707377] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:37 ubuntu kernel: [ 114.715172] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.722949] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.730720] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.738676] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.746485] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.754181] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.762031] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.769731] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.777643] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.785336] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.793322] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.800947] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.808767] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.816604] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.824354] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.832205] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.840044] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.847829] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.855640] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.863486] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.871191] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.879111] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.886880] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.894648] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.902363] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.910287] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.918029] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.925883] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.933634] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.941485] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.949303] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.956973] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.964828] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.972618] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.980476] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.988200] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 114.996116] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.003886] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.011690] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.019444] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.027230] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.034996] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.042878] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.050612] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.058428] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.066272] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.073992] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.081931] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.089734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.097552] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.105303] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.113065] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.120935] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.128682] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.136404] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.144223] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.151996] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.159879] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.167583] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.175479] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.183289] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.191073] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.198889] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.206640] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.214492] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.222335] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.230040] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.237853] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.245620] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.253460] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.261253] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.268989] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.276846] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.284489] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.292392] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.300164] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.308042] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.315805] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.323666] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.331349] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.339172] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.346899] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.354727] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.362551] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.370301] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.378171] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.386015] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.393846] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.401600] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.409418] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.419381] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.426014] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.435881] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.563570] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.571291] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.579175] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.586878] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.594744] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.602474] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.613519] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.619994] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.626969] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:38 ubuntu kernel: [ 115.633842] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.333578] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.341712] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.349247] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.357056] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.364822] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.372659] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.380477] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.388238] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.395956] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.403900] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.404938] kauditd_printk_skb: 37 callbacks suppressed Jul 12 16:28:39 ubuntu kernel: [ 116.404939] audit: type=1400 audit(1562948919.680:208): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-system-monitor.gnome-system-monitor" pid=4552 comm="apparmor_parser" Jul 12 16:28:39 ubuntu kernel: [ 116.409892] audit: type=1400 audit(1562948919.684:209): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-system-monitor" pid=4554 comm="apparmor_parser" Jul 12 16:28:39 ubuntu kernel: [ 116.411706] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.419488] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.427249] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.435053] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.442894] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.450637] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.458513] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.466241] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.474178] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.481918] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.489701] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.497450] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.505279] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.513107] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.520824] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.528661] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.536427] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.544205] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.552051] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.562036] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.568582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.578486] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.589099] audit: type=1400 audit(1562948919.864:210): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.gnome-system-monitor" pid=4562 comm="apparmor_parser" Jul 12 16:28:39 ubuntu kernel: [ 116.693395] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.701160] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.708958] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:39 ubuntu kernel: [ 116.716748] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.724643] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.732386] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.740232] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.748004] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.755783] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.763615] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.771410] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.779210] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.787036] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.794820] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.802581] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.810451] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.818196] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.825983] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.833787] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.841673] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.849359] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.857206] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.864945] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.872778] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.880588] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.888411] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.896124] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.903950] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.911826] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.919584] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.927394] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.935195] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.942993] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.950650] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.957407] audit: type=1400 audit(1562948920.232:211): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-system-monitor.gnome-system-monitor" pid=4563 comm="apparmor_parser" Jul 12 16:28:40 ubuntu kernel: [ 116.958580] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.966353] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.974172] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.981875] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.989610] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 116.997392] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.005239] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.012802] audit: type=1400 audit(1562948920.288:212): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine" pid=4571 comm="apparmor_parser" Jul 12 16:28:40 ubuntu kernel: [ 117.012805] audit: type=1400 audit(1562948920.288:213): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="/snap/core/6350/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=4571 comm="apparmor_parser" Jul 12 16:28:40 ubuntu kernel: [ 117.013012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.016483] audit: type=1400 audit(1562948920.292:214): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.core" pid=4573 comm="apparmor_parser" Jul 12 16:28:40 ubuntu kernel: [ 117.017586] audit: type=1400 audit(1562948920.292:215): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap.core.hook.configure" pid=4574 comm="apparmor_parser" Jul 12 16:28:40 ubuntu kernel: [ 117.020844] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.028752] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.036545] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.044301] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.052046] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.059826] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.067737] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.075498] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.083325] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.091112] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.098914] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.106721] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.114488] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.122298] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.130100] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.137906] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.145692] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.153521] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.161283] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.169061] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.176889] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.181335] audit: type=1400 audit(1562948920.456:216): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap-update-ns.gnome-system-monitor" pid=4582 comm="apparmor_parser" Jul 12 16:28:40 ubuntu kernel: [ 117.184710] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.192511] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.200293] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.208156] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.215887] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.223617] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.231509] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.239231] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.247135] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.254857] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.262714] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.270538] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.278290] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.286112] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.293943] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.301568] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.309513] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.317263] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.325142] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.332852] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.340713] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.348470] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.356321] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.364050] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.371722] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.379519] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.387488] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.395278] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.405223] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.411828] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.418644] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.425635] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.550808] audit: type=1400 audit(1562948920.824:217): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-system-monitor.gnome-system-monitor" pid=4583 comm="apparmor_parser" Jul 12 16:28:40 ubuntu kernel: [ 117.661395] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.669187] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.676913] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.684821] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.692575] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.700356] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.708242] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:40 ubuntu kernel: [ 117.715982] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.723790] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.731572] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.739465] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.747237] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.755006] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.762785] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.770608] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.778392] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.786218] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.793990] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.801750] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.809593] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.817407] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.825167] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.832909] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.840806] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.848578] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.856425] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.864193] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.871990] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.879790] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.887585] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.895397] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.903182] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.911014] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.918769] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.926598] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.934407] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.942166] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.949947] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.957873] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.965631] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.973451] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.981165] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.988936] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 117.999012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 118.005531] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 118.015467] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 118.098230] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 118.105995] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 118.113777] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 118.121537] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 118.129341] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 118.137125] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 118.144934] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 118.152736] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 118.162868] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 118.169270] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu kernel: [ 118.177174] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:41 ubuntu org.gnome.Shell.desktop[2514]: [Parent 3132, Gecko_IOThread] WARNING: pipe error (111): Connection reset by peer: file /build/firefox-HN7tk_/firefox-65.0+build2/ipc/chromium/src/chrome/common/ipc_channel_posix.cc, line 349 Jul 12 16:28:42 ubuntu kernel: [ 118.776504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.784298] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.792103] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.799906] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.807708] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.815514] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.823296] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.831105] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.838890] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.846698] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.854504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.862291] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.870112] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.877904] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.885722] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.893511] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.901431] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.909239] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.917024] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.924821] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.932604] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.940417] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.948229] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.956069] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.963836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.971628] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.979434] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.987231] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 118.995027] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.002817] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.010593] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.018387] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.026238] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.034024] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.041835] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.049588] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.057405] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.065192] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.072973] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.080799] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.088642] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.098584] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.105196] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.254443] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.261299] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.268403] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.275426] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.282370] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.288727] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.295570] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.302357] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.308943] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.315778] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.322560] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.329398] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.336200] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.343039] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.349862] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.356704] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.363667] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.370642] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.377664] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu gnome-shell[2514]: [AppIndicatorSupport-DEBUG] Registering StatusNotifierItem :1.77/org/ayatana/NotificationItem/software_update_available Jul 12 16:28:42 ubuntu kernel: [ 119.384675] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.391083] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.397908] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.404703] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.411295] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.418110] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.424909] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.431742] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.438589] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.445430] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.452216] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.459036] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.466041] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.473136] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.480151] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.486629] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.493474] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.500251] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.506867] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.513754] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.520483] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.527311] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.534220] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:42 ubuntu kernel: [ 119.541115] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.807103] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.813957] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.821792] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.829557] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.837329] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.845165] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.852915] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.860653] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.868411] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.876257] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.884093] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.891883] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.899675] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.907472] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.915268] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.923210] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.930873] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.938729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.946491] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.954321] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.962108] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.969909] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.977686] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.985499] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 119.993309] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.001073] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.008875] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.016655] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.024519] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.032288] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.040176] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.047886] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.055711] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.063429] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.071308] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.079072] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.086874] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.094691] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.102522] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.110323] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.118121] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.125895] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.133614] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.141509] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.149276] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.157071] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.164882] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.172679] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.180495] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.188274] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.196104] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.203892] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.211677] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.219490] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.227305] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.235100] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.242899] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.250727] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.258496] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.266297] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.274087] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.281878] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.289650] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.297478] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.305292] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.312997] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.320818] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.328571] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.336416] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.344225] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.351982] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.359799] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.367574] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.375427] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.383196] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.391054] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.398927] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.406757] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.414446] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.422304] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.430118] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.437924] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.445692] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.453444] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.461283] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.469132] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.476907] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.484695] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.492519] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.500329] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.508135] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.515988] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.523726] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.531551] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.539376] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.547112] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.554942] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.562743] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.570523] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.578381] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.586144] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.593907] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.601717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.609527] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.617321] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.625075] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.632896] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.640718] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.648529] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.656321] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.664051] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.671906] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.679690] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.687510] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.695290] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.703094] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.710901] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:43 ubuntu kernel: [ 120.718715] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.726502] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.734316] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.742109] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.749899] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.757687] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.765500] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.773309] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.781050] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.788940] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.796703] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.804555] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.812318] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.820130] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.827948] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.835737] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.843511] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.851309] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.859154] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.866939] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.874709] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.882536] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.890323] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.898137] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.905973] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.913751] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.921553] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.929312] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.937151] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.944905] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.952702] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.960559] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.968302] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.976106] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.983930] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.991666] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 120.999521] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.007284] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.015105] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.022952] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.030748] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.038585] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.046363] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.054129] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.061923] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.069752] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.077504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.085407] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.093209] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.100903] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.108739] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.116632] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.124353] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.132139] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.139948] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.147796] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.155501] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.163314] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.171126] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.178959] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.186746] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.194532] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.202365] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.210125] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.217924] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.225722] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.233493] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.241311] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.249113] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.256921] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.264696] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.272497] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.280313] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.288063] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.294848] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.304913] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.487943] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.495739] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.503537] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.511362] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.519192] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.526941] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.534724] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.542568] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.550346] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.558113] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.565974] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.573741] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.581537] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.589323] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.597107] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.604929] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.612729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.620544] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.628339] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.636156] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.643917] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.651642] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.659458] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.667229] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.675040] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.681878] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:44 ubuntu kernel: [ 121.691771] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:28:45 ubuntu kernel: [ 121.864947] kauditd_printk_skb: 14 callbacks suppressed Jul 12 16:28:45 ubuntu kernel: [ 121.864948] audit: type=1400 audit(1562948925.140:232): apparmor="STATUS" operation="profile_replace" profile="unconfined" name="snap.gnome-system-monitor.gnome-system-monitor" pid=4662 comm="apparmor_parser" Jul 12 16:28:45 ubuntu kernel: [ 121.880682] audit: type=1400 audit(1562948925.156:233): apparmor="STATUS" operation="profile_replace" info="same as current profile, skipping" profile="unconfined" name="snap-update-ns.gnome-system-monitor" pid=4664 comm="apparmor_parser" Jul 12 16:28:45 ubuntu systemd[1]: Started Wait until snapd is fully seeded. Jul 12 16:28:45 ubuntu systemd[1]: Reached target Multi-User System. Jul 12 16:28:45 ubuntu systemd[1]: Reached target Graphical Interface. Jul 12 16:28:45 ubuntu systemd[1]: Started Stop ureadahead data collection 45s after completed startup. Jul 12 16:28:45 ubuntu systemd[1]: Starting Update UTMP about System Runlevel Changes... Jul 12 16:28:45 ubuntu systemd[1]: Started Update UTMP about System Runlevel Changes. Jul 12 16:28:45 ubuntu systemd[1]: Startup finished in 17.137s (kernel) + 1min 45.321s (userspace) = 2min 2.458s. Jul 12 16:28:53 ubuntu kernel: [ 130.481195] ------------[ cut here ]------------ Jul 12 16:28:53 ubuntu kernel: [ 130.481197] nouveau 0000:01:00.0: timeout Jul 12 16:28:53 ubuntu kernel: [ 130.481260] WARNING: CPU: 5 PID: 43 at /build/linux-hwe-9KJ07q/linux-hwe-4.18.0/drivers/gpu/drm/nouveau/nvkm/subdev/mmu/vmmgf100.c:207 gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481261] Modules linked in: rfcomm cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:28:53 ubuntu kernel: [ 130.481296] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:28:53 ubuntu kernel: [ 130.481323] CPU: 5 PID: 43 Comm: kworker/5:0 Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:28:53 ubuntu kernel: [ 130.481324] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:28:53 ubuntu kernel: [ 130.481328] Workqueue: pm pm_runtime_work Jul 12 16:28:53 ubuntu kernel: [ 130.481359] RIP: 0010:gf100_vmm_flush_+0x15c/0x1a0 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481359] Code: 5e 41 5f 5d c3 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 47 e8 e6 67 ad fd 48 89 da 48 89 c6 48 c7 c7 82 b8 8b c0 e8 64 18 4e fd <0f> 0b eb bf 49 8b 7c 24 10 48 8b 5f 50 48 85 db 74 24 e8 bd 67 ad Jul 12 16:28:53 ubuntu kernel: [ 130.481388] RSP: 0018:ffff9d9b00e7f538 EFLAGS: 00010282 Jul 12 16:28:53 ubuntu kernel: [ 130.481390] RAX: 0000000000000000 RBX: ffff8d07a3b72730 RCX: 0000000000000006 Jul 12 16:28:53 ubuntu kernel: [ 130.481391] RDX: 0000000000000007 RSI: 0000000000000092 RDI: ffff8d07a5b564b0 Jul 12 16:28:53 ubuntu kernel: [ 130.481392] RBP: ffff9d9b00e7f570 R08: 00000000000014ee R09: 0000000000000004 Jul 12 16:28:53 ubuntu kernel: [ 130.481393] R10: ffffffffc07a1070 R11: 0000000000000001 R12: ffff8d07a26aa400 Jul 12 16:28:53 ubuntu kernel: [ 130.481394] R13: ffff8d079818e300 R14: 0000001de9fb5b60 R15: ffff8d078db66c00 Jul 12 16:28:53 ubuntu kernel: [ 130.481395] FS: 0000000000000000(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:28:53 ubuntu kernel: [ 130.481396] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:28:53 ubuntu kernel: [ 130.481397] CR2: 00007f2a5400f000 CR3: 000000013000a004 CR4: 00000000003606e0 Jul 12 16:28:53 ubuntu kernel: [ 130.481398] Call Trace: Jul 12 16:28:53 ubuntu kernel: [ 130.481427] gp100_vmm_flush+0x17/0x20 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481454] nvkm_vmm_iter.constprop.14+0x2e5/0x880 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481458] ? __update_load_avg_se.isra.41+0x1d9/0x1f0 Jul 12 16:28:53 ubuntu kernel: [ 130.481482] ? gp100_vmm_pgt_sgl+0x180/0x180 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481486] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:53 ubuntu kernel: [ 130.481510] nvkm_vmm_map+0x1bc/0x400 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481534] ? gp100_vmm_pgt_sgl+0x180/0x180 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481536] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:53 ubuntu kernel: [ 130.481537] ? __switch_to_asm+0x34/0x70 Jul 12 16:28:53 ubuntu kernel: [ 130.481560] nvkm_vram_map+0x57/0x80 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481584] nvkm_uvmm_mthd+0x792/0x8d0 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481586] ? __switch_to_asm+0x34/0x70 Jul 12 16:28:53 ubuntu kernel: [ 130.481603] nvkm_object_mthd+0x1a/0x30 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481618] nvkm_ioctl_mthd+0x5d/0xb0 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481634] nvkm_ioctl+0x11d/0x280 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481667] nvkm_client_ioctl+0x12/0x20 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481681] nvif_object_ioctl+0x47/0x50 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481695] nvif_object_mthd+0x129/0x150 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481698] ? dma_fence_release+0xa0/0xa0 Jul 12 16:28:53 ubuntu kernel: [ 130.481713] nvif_vmm_map+0x110/0x120 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481715] ? reservation_object_wait_timeout_rcu+0x17d/0x370 Jul 12 16:28:53 ubuntu kernel: [ 130.481747] nouveau_mem_map+0x88/0xf0 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481776] nouveau_vma_map+0x48/0x70 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481804] nouveau_bo_move_ntfy+0x77/0xe0 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481809] ttm_bo_handle_move_mem+0x3e1/0x5b0 [ttm] Jul 12 16:28:53 ubuntu kernel: [ 130.481813] ttm_bo_evict+0x166/0x370 [ttm] Jul 12 16:28:53 ubuntu kernel: [ 130.481828] ? nvkm_client_notify_put+0x27/0x40 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481843] ? nvkm_ioctl_ntfy_put+0x54/0xb0 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481858] ? drm_do_get_edid+0x246/0x310 [drm] Jul 12 16:28:53 ubuntu kernel: [ 130.481862] ttm_mem_evict_first+0x19a/0x220 [ttm] Jul 12 16:28:53 ubuntu kernel: [ 130.481865] ttm_bo_force_list_clean+0xa1/0x170 [ttm] Jul 12 16:28:53 ubuntu kernel: [ 130.481869] ttm_bo_evict_mm+0x26/0x50 [ttm] Jul 12 16:28:53 ubuntu kernel: [ 130.481899] nouveau_do_suspend+0x81/0x2c0 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481926] nouveau_pmops_runtime_suspend+0x47/0xb0 [nouveau] Jul 12 16:28:53 ubuntu kernel: [ 130.481930] pci_pm_runtime_suspend+0x5f/0x180 Jul 12 16:28:53 ubuntu kernel: [ 130.481932] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:53 ubuntu kernel: [ 130.481935] __rpm_callback+0xc6/0x1d0 Jul 12 16:28:53 ubuntu kernel: [ 130.481937] ? __switch_to_asm+0x34/0x70 Jul 12 16:28:53 ubuntu kernel: [ 130.481938] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:53 ubuntu kernel: [ 130.481940] rpm_callback+0x24/0x80 Jul 12 16:28:53 ubuntu kernel: [ 130.481942] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:28:53 ubuntu kernel: [ 130.481944] rpm_suspend+0x137/0x620 Jul 12 16:28:53 ubuntu kernel: [ 130.481946] ? __switch_to_asm+0x40/0x70 Jul 12 16:28:53 ubuntu kernel: [ 130.481949] pm_runtime_work+0x75/0xa0 Jul 12 16:28:53 ubuntu kernel: [ 130.481952] process_one_work+0x1fd/0x3f0 Jul 12 16:28:53 ubuntu kernel: [ 130.481954] worker_thread+0x34/0x410 Jul 12 16:28:53 ubuntu kernel: [ 130.481956] kthread+0x121/0x140 Jul 12 16:28:53 ubuntu kernel: [ 130.481959] ? process_one_work+0x3f0/0x3f0 Jul 12 16:28:53 ubuntu kernel: [ 130.481960] ? kthread_create_worker_on_cpu+0x70/0x70 Jul 12 16:28:53 ubuntu kernel: [ 130.481962] ret_from_fork+0x35/0x40 Jul 12 16:28:53 ubuntu kernel: [ 130.481964] ---[ end trace 82543f24702fe634 ]--- Jul 12 16:28:53 ubuntu kernel: [ 130.481972] [TTM] Buffer eviction failed Jul 12 16:29:08 ubuntu kernel: [ 145.480005] nouveau 0000:01:00.0: DRM: failed to idle channel 0 [DRM] Jul 12 16:29:08 ubuntu kernel: [ 145.480281] BUG: unable to handle kernel paging request at ffff9d9bbbb41100 Jul 12 16:29:08 ubuntu kernel: [ 145.480283] PGD 265547067 P4D 265547067 PUD 0 Jul 12 16:29:08 ubuntu kernel: [ 145.480287] Oops: 0002 [#1] SMP PTI Jul 12 16:29:08 ubuntu kernel: [ 145.480290] CPU: 5 PID: 43 Comm: kworker/5:0 Tainted: G W 4.18.0-15-generic #16~18.04.1-Ubuntu Jul 12 16:29:08 ubuntu kernel: [ 145.480292] Hardware name: Acer Nitro AN515-52/Freed_CFS, BIOS V1.24 12/05/2018 Jul 12 16:29:08 ubuntu kernel: [ 145.480298] Workqueue: pm pm_runtime_work Jul 12 16:29:08 ubuntu kernel: [ 145.480339] RIP: 0010:evo_wait+0x5d/0x130 [nouveau] Jul 12 16:29:08 ubuntu kernel: [ 145.480341] Code: 00 00 00 c1 e8 02 89 c3 4c 89 ff e8 9d 9c db fd 89 da 44 01 f3 81 fb f7 03 00 00 48 8d 04 95 00 00 00 00 76 7a 49 8b 44 24 70 04 90 00 00 00 20 49 8b 74 24 18 48 85 f6 74 74 31 ff e8 8b 5c Jul 12 16:29:08 ubuntu kernel: [ 145.480371] RSP: 0018:ffff9d9b00e7fbd8 EFLAGS: 00010216 Jul 12 16:29:08 ubuntu kernel: [ 145.480373] RAX: ffff9d9b00e41000 RBX: 000000002eb40042 RCX: 0000000000000000 Jul 12 16:29:08 ubuntu kernel: [ 145.480375] RDX: 000000002eb40040 RSI: 0000000000000005 RDI: ffff8d07a5b62c40 Jul 12 16:29:08 ubuntu kernel: [ 145.480377] RBP: ffff9d9b00e7fc00 R08: 0000000000000001 R09: 0000000000000000 Jul 12 16:29:08 ubuntu kernel: [ 145.480378] R10: 0000000000000334 R11: 0000000000000227 R12: ffff8d07a2ae3a08 Jul 12 16:29:08 ubuntu kernel: [ 145.480380] R13: ffff8d07a3e3e2f8 R14: 0000000000000002 R15: ffff8d07a2ae3ad0 Jul 12 16:29:08 ubuntu kernel: [ 145.480382] FS: 0000000000000000(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:29:08 ubuntu kernel: [ 145.480384] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:29:08 ubuntu kernel: [ 145.480385] CR2: ffff9d9bbbb41100 CR3: 000000013000a004 CR4: 00000000003606e0 Jul 12 16:29:08 ubuntu kernel: [ 145.480387] Call Trace: Jul 12 16:29:08 ubuntu kernel: [ 145.480422] core507d_init+0x22/0x90 [nouveau] Jul 12 16:29:08 ubuntu kernel: [ 145.480452] nv50_display_init+0x36/0xe0 [nouveau] Jul 12 16:29:08 ubuntu kernel: [ 145.480480] nouveau_display_init+0x3b/0xe0 [nouveau] Jul 12 16:29:08 ubuntu kernel: [ 145.480508] nouveau_display_resume+0x3a/0x260 [nouveau] Jul 12 16:29:08 ubuntu kernel: [ 145.480537] nouveau_do_suspend+0xca/0x2c0 [nouveau] Jul 12 16:29:08 ubuntu kernel: [ 145.480564] nouveau_pmops_runtime_suspend+0x47/0xb0 [nouveau] Jul 12 16:29:08 ubuntu kernel: [ 145.480568] pci_pm_runtime_suspend+0x5f/0x180 Jul 12 16:29:08 ubuntu kernel: [ 145.480571] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:29:08 ubuntu kernel: [ 145.480574] __rpm_callback+0xc6/0x1d0 Jul 12 16:29:08 ubuntu kernel: [ 145.480578] ? __switch_to_asm+0x34/0x70 Jul 12 16:29:08 ubuntu kernel: [ 145.480580] ? __switch_to_asm+0x40/0x70 Jul 12 16:29:08 ubuntu kernel: [ 145.480583] rpm_callback+0x24/0x80 Jul 12 16:29:08 ubuntu kernel: [ 145.480586] ? pci_pm_runtime_resume+0xb0/0xb0 Jul 12 16:29:08 ubuntu kernel: [ 145.480588] rpm_suspend+0x137/0x620 Jul 12 16:29:08 ubuntu kernel: [ 145.480591] ? __switch_to_asm+0x40/0x70 Jul 12 16:29:08 ubuntu kernel: [ 145.480594] pm_runtime_work+0x75/0xa0 Jul 12 16:29:08 ubuntu kernel: [ 145.480598] process_one_work+0x1fd/0x3f0 Jul 12 16:29:08 ubuntu kernel: [ 145.480601] worker_thread+0x34/0x410 Jul 12 16:29:08 ubuntu kernel: [ 145.480604] kthread+0x121/0x140 Jul 12 16:29:08 ubuntu kernel: [ 145.480607] ? process_one_work+0x3f0/0x3f0 Jul 12 16:29:08 ubuntu kernel: [ 145.480609] ? kthread_create_worker_on_cpu+0x70/0x70 Jul 12 16:29:08 ubuntu kernel: [ 145.480612] ret_from_fork+0x35/0x40 Jul 12 16:29:08 ubuntu kernel: [ 145.480614] Modules linked in: rfcomm cmac arc4 iwlmvm mac80211 dcdbas dell_wmi_descriptor intel_rapl x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel bnep snd_hda_codec_realtek kvm snd_hda_codec_generic snd_hda_intel snd_hda_codec uvcvideo irqbypass crct10dif_pclmul crc32_pclmul videobuf2_vmalloc joydev videobuf2_memops snd_hda_core videobuf2_v4l2 ghash_clmulni_intel snd_hwdep pcbc snd_pcm videobuf2_common aesni_intel hid_multitouch videodev snd_seq_midi hid_generic btusb snd_seq_midi_event aes_x86_64 media crypto_simd cryptd iwlwifi btrtl snd_rawmidi btbcm 8250_dw snd_seq rtsx_pci_ms btintel glue_helper input_leds bluetooth memstick idma64 intel_cstate snd_seq_device snd_timer cfg80211 virt_dma snd acer_wmi intel_lpss_pci mei_me ecdh_generic soundcore intel_wmi_thunderbolt mei intel_rapl_perf Jul 12 16:29:08 ubuntu kernel: [ 145.480656] serio_raw sparse_keymap intel_lpss wmi_bmof intel_pch_thermal mac_hid acpi_pad acer_wireless sch_fq_codel parport_pc ppdev lp parport ip_tables x_tables autofs4 overlay nls_utf8 isofs nls_iso8859_1 dm_mirror dm_region_hash dm_log uas usb_storage nouveau i915 rtsx_pci_sdmmc mxm_wmi ttm i2c_algo_bit drm_kms_helper syscopyarea sysfillrect sysimgblt fb_sys_fops ahci r8169 drm rtsx_pci libahci mii i2c_hid hid wmi video pinctrl_cannonlake pinctrl_intel Jul 12 16:29:08 ubuntu kernel: [ 145.480684] CR2: ffff9d9bbbb41100 Jul 12 16:29:08 ubuntu kernel: [ 145.480686] ---[ end trace 82543f24702fe635 ]--- Jul 12 16:29:08 ubuntu kernel: [ 145.480714] RIP: 0010:evo_wait+0x5d/0x130 [nouveau] Jul 12 16:29:08 ubuntu kernel: [ 145.480715] Code: 00 00 00 c1 e8 02 89 c3 4c 89 ff e8 9d 9c db fd 89 da 44 01 f3 81 fb f7 03 00 00 48 8d 04 95 00 00 00 00 76 7a 49 8b 44 24 70 04 90 00 00 00 20 49 8b 74 24 18 48 85 f6 74 74 31 ff e8 8b 5c Jul 12 16:29:08 ubuntu kernel: [ 145.480745] RSP: 0018:ffff9d9b00e7fbd8 EFLAGS: 00010216 Jul 12 16:29:08 ubuntu kernel: [ 145.480747] RAX: ffff9d9b00e41000 RBX: 000000002eb40042 RCX: 0000000000000000 Jul 12 16:29:08 ubuntu kernel: [ 145.480749] RDX: 000000002eb40040 RSI: 0000000000000005 RDI: ffff8d07a5b62c40 Jul 12 16:29:08 ubuntu kernel: [ 145.480750] RBP: ffff9d9b00e7fc00 R08: 0000000000000001 R09: 0000000000000000 Jul 12 16:29:08 ubuntu kernel: [ 145.480752] R10: 0000000000000334 R11: 0000000000000227 R12: ffff8d07a2ae3a08 Jul 12 16:29:08 ubuntu kernel: [ 145.480753] R13: ffff8d07a3e3e2f8 R14: 0000000000000002 R15: ffff8d07a2ae3ad0 Jul 12 16:29:08 ubuntu kernel: [ 145.480755] FS: 0000000000000000(0000) GS:ffff8d07a5b40000(0000) knlGS:0000000000000000 Jul 12 16:29:08 ubuntu kernel: [ 145.480757] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 Jul 12 16:29:08 ubuntu kernel: [ 145.480759] CR2: ffff9d9bbbb41100 CR3: 000000013000a004 CR4: 00000000003606e0 Jul 12 16:29:08 ubuntu kernel: [ 145.589923] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:29:30 ubuntu systemd[1]: Starting Stop ureadahead data collection... Jul 12 16:29:30 ubuntu systemd[1]: Stopping Read required files in advance... Jul 12 16:29:30 ubuntu systemd[1]: Started Stop ureadahead data collection. Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead: Unable to obtain rotationalness for device 0:26: No such file or directory Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/passwd: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/group: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead: Unable to obtain rotationalness for device 0:28: No such file or directory Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/sbin/setvtrgb: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/ld.so.cache: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/lib/locale/locale-archive: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/lib/locale/C.UTF-8/LC_IDENTIFICATION: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/gconv/gconv-modules.cache: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/lib/locale/C.UTF-8/LC_MEASUREMENT: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/lib/locale/C.UTF-8/LC_TELEPHONE: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/lib/locale/C.UTF-8/LC_ADDRESS: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/lib/locale/C.UTF-8/LC_NAME: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/lib/locale/C.UTF-8/LC_PAPER: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/lib/locale/C.UTF-8/LC_MESSAGES/SYS_LC_MESSAGES: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/lib/locale/C.UTF-8/LC_MONETARY: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/lib/locale/C.UTF-8/LC_COLLATE: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:/usr/lib/locale/C.UTF-8/LC_COLLATE: Error retrieving chunk extents: Operation not supported] Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/lib/locale/C.UTF-8/LC_TIME: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/lib/locale/C.UTF-8/LC_NUMERIC: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/lib/locale/C.UTF-8/LC_CTYPE: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/seed/snaps/gnome-logs_45.snap: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/assertions/asserts-v0/snap-revision/OyrAVcoiSvfBQcOnf0vWBtPfYNyZ-JQMnl-Kz0Ni1EIqadrzHafJR09wQxHOEfVQ/active: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/assertions/asserts-v0/snap-declaration/16/kIMfmZTJspWa8vtfbgU3W9Nbv4V5Qgmh/active.1: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/assertions/asserts-v0/model/16/generic/generic-classic/active: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libcrypto.so.1.0.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/bin/systemd-detect-virt: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/libsystemd-shared-237.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/libsystemd-shared-237.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/lib/x86_64-linux-gnu/libselinux.so.1: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/lib/x86_64-linux-gnu/libdevmapper.so.1.02.1: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libargon2.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/fstab: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tmp: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:MSFT0101:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tpm: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:MSFT0101:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:INT34B4:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXVIDEO:01: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:5d: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:67: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:76: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:graphics: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i2c-17: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i2c-17: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i2c-8: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i2c-8: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i2c-15: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i2c-15: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:16.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:16.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i2c-15: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i2c-15: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:leds: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata_port: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:idma64.1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dma: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:idma64.1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:rfkill0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:acer-wmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:rfkill0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:rfkill3: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ieee80211: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:phy0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:rfkill3: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata_port: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata3: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host2: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:scsi_host: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata3: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host2: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata3: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:15.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i2c_designware.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:15.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:idma64.2: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dma: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:idma64.2: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead: Fixed MDIO bus.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:mdio_bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead: Fixed MDIO bus.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:01: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:01: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:bsg: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:acer-wmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:acer-wmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:scsi_device: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pnp0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pnp0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pnp0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pnp0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/lib/udev/ata_id: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/udev/udev.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:rfkill0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:acer-wmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:rfkill0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:rfkill3: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ieee80211: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:phy0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:rfkill3: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:01: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:01: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:01: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:01: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:01: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:01: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:01: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:01: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:03: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:03: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serio0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:input4: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:03: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C14:03: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serio0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serio0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:memory49: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:memory49: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:memory77: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:memory77: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:clockevents: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:clockevents: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:container: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:cpu: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:machinecheck: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:cpu: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:node: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:bdi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:bdi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:graphics: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:mem: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:mem: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ppp: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:size: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:start: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:vtconsole: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/snap/core/6350/etc/apparmor.d/usr.lib.snapd.snap-confine.real: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/apparmor/profiles/snap-confine.core.6350: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/tunables/global: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/tunables/home: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/tunables/home.d/site.local: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/tunables/home.d/ubuntu: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/tunables/multiarch: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/tunables/multiarch.d/site.local: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/tunables/proc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/tunables/alias: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/tunables/kernelvars: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/tunables/xdg-user-dirs: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/tunables/xdg-user-dirs.d/site.local: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/apparmor/snap-confine/overlay-root: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/sbin/apparmor_parser: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor/parser.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor/subdomain.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:tmp: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXVIDEO:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:input5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:event5: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:01: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:01: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:02: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:03: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:03: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:04: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:16: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:17: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ACPI0003:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ACPI0003:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:power_supply: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ACAD: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:ELAN0504:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:INT3F0D:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:MSFT0001:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0000:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0100:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0103:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0B00:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C02:02: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C04:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C09:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C0A:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C0A:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:power_supply: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:BAT1: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C0D:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C0D:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:input0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0C0D:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:input0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:event0: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:19: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1c: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1d: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1e: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1f: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:20: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:20: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:21: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:22: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:23: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:24: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:25: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:26: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:27: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:28: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:29: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:2a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:2b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:2c: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:2d: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:2e: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:2f: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:30: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:31: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:32: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:33: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:34: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:35: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:1b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:36: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:37: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:38: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:38: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PRP00001:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:39: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:39: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:3a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:3b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:3b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:3c: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:3d: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:3d: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:3e: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:3f: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:3f: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:40: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:41: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:41: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:42: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:43: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:43: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:44: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:45: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:45: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:46: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:47: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:47: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:48: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:49: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:49: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:4a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:4b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:4b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:4c: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:4d: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:4d: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:4e: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:4f: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:4f: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:50: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:51: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:51: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:52: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:53: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:53: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:54: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:55: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:55: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:56: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:57: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:57: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:58: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:59: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:59: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:5a: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:5b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:5b: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:device:5c: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:30 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:5d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:5d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:5e: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:5f: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:5f: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:60: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:61: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:61: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:62: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:63: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:63: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:64: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:65: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:65: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:66: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:67: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:67: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:68: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXPOWER:04: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXPOWER:05: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXPOWER:06: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:6a: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:6b: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:6c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:6d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:6e: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:6f: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:70: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:71: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:72: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:73: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:74: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:75: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:76: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:76: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:INT3515:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:76: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:MAX34407:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:76: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:XXXX0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:76: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:XXXX0000:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:77: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:77: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:77: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:INT3515:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:77: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:XXXX0000:02: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:77: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:XXXX0000:03: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:78: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:79: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:79: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:7a: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:7b: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:7b: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:7c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:7d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:7e: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:7f: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:80: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:80: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXPOWER:07: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0C:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0C:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0C:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0E:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0E:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0E:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:02: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:03: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:04: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:USBC000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:breakpoint: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cstate_core: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cstate_pkg: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i915: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_pt: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:kprobe: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:msr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card1-HDMI-A-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:renderD129: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hwmon: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hwmon0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:01.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm_dp_aux0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:renderD128: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphics: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fb0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:08.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:12.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:scsi_host: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bsg: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:scsi_device: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:scsi_disk: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:scsi_generic: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sg2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:media0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:video4linux: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:video0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:video4linux: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:video1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ieee80211: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:phy0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ieee80211: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:phy0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:leds: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:phy0-led: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wlp0s20f3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-19: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-19: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-19: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-19: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:idma64.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:idma64.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dma: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dma0chan0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:idma64.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dma: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dma0chan1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0018:04F3:3091.0001: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0018:04F3:3091.0001: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hidraw: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hidraw0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0018:04F3:3091.0001: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0018:04F3:3091.0001: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0018:04F3:3091.0001: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mouse0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:idma64.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:idma64.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dma: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dma1chan0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:idma64.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dma: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dma1chan1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:16.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:16.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mei: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mei0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:16.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mei::082ee5a7-7c25-470a-9643-0c06f0466ea1:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:16.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mei::309dcde8-ccb1-4062-8f78-600115a34327:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:16.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mei::3c4852d6-d47b-4f46-b05e-b5edc1aa440e:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:16.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mei::42b3ce2f-bd9f-485a-96ae-26406230b1ff:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:16.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mei::55213584-9a29-4916-badf-0fb7ed682aeb:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:16.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mei::5565a099-7fe2-45c1-a22b-d7e9dfea9a2e:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:16.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mei::8c2f4425-77d6-4755-aca3-891fdbc66a58:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:16.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mei::8e6a6715-9abc-4043-88ef-9e39c6f63e0f:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:16.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mei::dba4d603-d7ed-4931-8823-17ad585705d5:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:16.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mei::f908627d-13bf-4a04-b91f-a64e9245323d:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata_port: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:scsi_host: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:link1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata_link: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:link1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:link1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata_device: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata_port: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:scsi_host: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bsg: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:scsi_device: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:scsi_disk: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:scsi_generic: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sg0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:link2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata_link: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:link2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:link2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev2.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata_device: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev2.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata_port: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:scsi_host: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:link3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata_link: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:link3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:link3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev3.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata_device: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev3.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata_port: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:scsi_host: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:link4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata_link: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:link4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:link4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev4.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata_device: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev4.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata_port: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:scsi_host: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bsg: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:scsi_device: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:scsi_disk: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:scsi_generic: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sg1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:link5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata_link: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:link5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:link5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev5.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata_device: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev5.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0:pcie002: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0:pcie008: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rtsx_pci_ms.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rtsx_pci_ms.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memstick_host: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memstick0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rtsx_pci_sdmmc.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rtsx_pci_sdmmc.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mmc_host: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mmc0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:enp6s0f1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dw-apb-uart.2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dw-apb-uart.2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:idma64.2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:idma64.2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dma: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dma2chan0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:idma64.2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dma: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dma2chan1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ACPI0003:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0103:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C04:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C09:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0A:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0D:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hdaudioC0D0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hwC0D0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pcmC0D0c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pcmC0D0p: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:controlC0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:INT3450:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:INT3450:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:gpio: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:gpiochip148: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:INT3450:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:gpiochip0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:05901221-D566-11D1-B2F0-00A0C9062910: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4BB53443-488A-430D-A25C-874660E23BDD: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:61EF69EA-865C-4BC3-A502-A0DEBA0CB531: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:676AA15E-6A47-4D9F-A2CC-1E6D18D14026: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:77B0C3A7-F71D-43CB-B749-91CBFF5DDC43: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:79772EC5-04B1-4BFD-843C-61E7F77B6CC9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:79772EC6-04B1-4BFD-843C-61E7F77B6CC9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7A4DDFE7-5B5D-40B4-8595-4408E0CC7F56: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:9F98130E-3B48-40B3-9402-DE8E160F30CC: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:A9D77EF6-55E0-4706-B139-96ACE13F2269: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:F75F5666-B8B3-4A5D-A91C-7488F62E5637: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:FE1DBBDA-3014-4856-870C-5B3A744BF341: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1E519311-3E75-4208-B05E-EBE17E3FF41F: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:37F85341-4418-4F24-8533-38FFC7295542: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:3ADEBD0F-0C5F-46ED-AB2E-04962B4FDCBC: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:42848006-8886-490E-8C72-2BDCA93A8A09: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:E06BDE62-EE75-48F4-A583-B23E69ABF891: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:10251229:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ACPI000C:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead: Fixed MDIO bus.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead: Fixed MDIO bus.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mdio_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fixed-0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:INT33A1:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:MSFT0101:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0C:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0E:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:02: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:02: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:02: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:02: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:02: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:86CCFD48-205E-4A77-9C48-2021CBEDE341: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:03: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:03: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:03: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:03: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:03: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2BC49DEF-7B15-4F05-8BB7-EE37B9547C0B: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:03: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:03: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:A6FEA33E-DABF-46F5-BFC8-460D961BEC9F: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:04: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:04: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:04: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C14:04: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wmi_bus-PNP0C14:04: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1F13AB7F-6220-4210-8F8E-8BB5E71EE969: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:acer-wmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:acer-wmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:acer-wmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:alarmtimer: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:coretemp.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:coretemp.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hwmon: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hwmon2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dcdbas: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dock.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:efi-framebuffer.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serio0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serio0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serio0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serio0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input4::capslock: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serio0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input4::numlock: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serio0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input4::scrolllock: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:microcode: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pcspkr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:reg-dummy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:reg-dummy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:regulator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:regulator.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:regulatory.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS19: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS21: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS22: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS23: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS24: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS25: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS26: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS27: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS28: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS29: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS30: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS31: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pnp0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:00:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pnp0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:00:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pnp0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:00:02: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pnp0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:00:03: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pnp0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:00:03: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cmos_nvram0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pnp0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:00:03: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rtc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rtc0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pnp0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:00:04: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pnp0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:00:05: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pnp0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:00:06: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pnp0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:00:07: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:power: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:software: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevents: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:broadcast: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevents: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevent0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevents: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevent1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevents: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevent10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevents: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevent11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevents: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevent2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevents: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevent3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevents: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevent4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevents: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevent5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevents: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevent6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevents: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevent7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevents: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevent8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevents: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clockevent9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clocksource: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:clocksource0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:container: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PRP00001:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:edac: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:machinecheck9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory33: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory34: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory35: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory36: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory37: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory38: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory39: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory40: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory41: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory42: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory43: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory44: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory45: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory46: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory47: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory48: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory49: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory50: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory51: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory52: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory53: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory54: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory55: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory56: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory57: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory58: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory59: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory60: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory61: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory62: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory63: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory64: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory65: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory66: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory67: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory68: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory70: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory71: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory72: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory73: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory74: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory75: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory76: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory77: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:node: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:node0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tracepoint: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:uncore_arb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:uncore_cbox_0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:uncore_cbox_1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:uncore_cbox_2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:uncore_cbox_3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:uncore_cbox_4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:uprobe: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bdi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bdi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bdi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bdi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bdi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bdi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bdi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bdi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bdi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bdi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bdi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphics: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fbcon: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hwmon: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hwmon1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hwmon: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hwmon3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mice: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mem: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:full: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mem: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:kmsg: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mem: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mem: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mem: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:null: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mem: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:port: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mem: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:random: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mem: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:urandom: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mem: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:zero: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:autofs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cpu_dma_latency: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device-mapper: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ecryptfs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fuse: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hpet: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hw_random: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:kvm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lightnvm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop-control: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mcelog: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:memory_bandwidth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:microcode: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_latency: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_throughput: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:psaux: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:snapshot: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tun: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:uinput: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vga_arbiter: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lo: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:powercap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel-rapl: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:powercap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel-rapl: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel-rapl:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:powercap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel-rapl: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel-rapl:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel-rapl:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:powercap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel-rapl: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel-rapl:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel-rapl:0:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:powercap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel-rapl: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel-rapl:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel-rapl:0:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ppp: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ppp: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:seq: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timer: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cooling_device0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cooling_device1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cooling_device10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cooling_device11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cooling_device12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cooling_device2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cooling_device3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cooling_device4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cooling_device5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cooling_device6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cooling_device7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cooling_device8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cooling_device9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal_zone0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal_zone1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:thermal_zone2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:console: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptmx: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty19: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty21: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty22: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty23: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty24: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty25: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty26: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty27: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty28: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty29: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty30: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty31: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty33: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty34: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty35: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty36: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty37: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty38: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty39: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty40: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty41: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty42: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty43: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty44: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty45: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty46: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty47: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty48: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty49: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty50: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty51: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty52: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty53: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty54: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty55: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty56: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty57: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty58: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty59: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty60: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty61: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty62: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty63: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyprintk: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vcs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vcs1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vcs2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vcs3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vcs4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vcs5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vcs6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vcsa: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vcsa1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vcsa2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vcsa3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vcsa4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vcsa5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vcsa6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vtconsole: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vtcon0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vtconsole: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:vtcon1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:workqueue: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:writeback: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/core/6350/meta/snap.yaml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/device/private-keys-v1/e2YETvQ-OjKIrZ65weNT7CILlITtz25-XFmeXBo7TPiIkFra-hBwFdrimpcQoRq2: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/seed/snaps/gtk-common-themes_818.snap: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/locale: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/gettext: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/dpkg-query: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/dpkg/status: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/dpkg/triggers/File: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/im-config/data/21_ibus.rc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/bin/cat: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/default-display-manager: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/profile.d/vte-2.91.sh: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/profile.d/xdg_dirs_desktop_session.sh: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/truncate: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.profile: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.bashrc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/expr: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/20dbus_xdg-runtime: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/dbus-update-activation-environment: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/20x11-common_process-args: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/30x11-common_xresources: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/35x11-common_xhost-local: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/40x11-common_xsessionrc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/50x11-common_determine-startup: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/55gnome-session_gnomerc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/60x11-common_localhost: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/60x11-common_xdg_path: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/60xbrlapi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/xbrlapi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/70im-config_launch: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/75dbus_dbus-launch: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/90atk-adaptor: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/90gpg-agent: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/gpgconf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/90qt-a11y: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/x86_64-linux-gnu/libgcc_s.so.1: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/90x11-common_ssh-agent: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/95dbus_update-activation-env: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/X11/Xsession.d/99x11-common_start: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/ssh-agent: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/im-launch: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/env: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/gnome-session: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-session/gnome-session-binary: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-session/gnome-session-check-accelerated: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/assertions/asserts-v0/snap-declaration/16/jZLfBRzf1cYlYysIjD2bwSzNtngY0qit/active.2: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/drirc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/dri/i965_dri.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 4 times: [ ureadahead:/usr/lib/x86_64-linux-gnu/dri/i965_dri.so: Error retrieving chunk extents: Operation not supported] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/unsquashfs: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/nsswitch.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.cache/mesa_shader_cache/index: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 28 times: [ ureadahead:/home/ubuntu/.cache/mesa_shader_cache/index: Error retrieving chunk extents: Operation not supported] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/X11/locale/locale.alias: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/X11/locale/locale.dir: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/X11/locale/en_US.UTF-8/XLC_LOCALE: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/at-spi2-core/at-spi2-registryd: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-session/gnome-session-check-accelerated-gl-helper: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/systemd/system.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-session/hardware-compatibility: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system-generators: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system-generators/systemd-hibernate-resume-generator: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system-generators/systemd-veritysetup-generator: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:init.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/init.d/apport: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/init.d/speech-dispatcher: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/init.d/grub-common: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.A11ySettings.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.Clipboard.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.Color.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.Datetime.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.Housekeeping.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.Keyboard.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.MediaKeys.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.Mouse.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.Power.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.PrintNotifications.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.Rfkill.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.ScreensaverProxy.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.Sharing.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.Smartcard.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.Sound.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.Wacom.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.XSettings.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/session-migration: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/bin/systemctl: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/systemd/system/snap-gtk\x2dcommon\x2dthemes-818.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/Secret-1.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/gnome-keyring-daemon: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/core/current/lib/x86_64-linux-gnu/ld-2.23.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/core/current/bin/fc-cache-v6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/core/current/bin/fc-cache-v6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.Shell.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome/autostart/libcanberra-login-sound.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/at-spi-dbus-bus.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/gnome-initial-setup-copy-worker.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/gnome-initial-setup-first-login.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/gnome-keyring-pkcs11.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/gnome-keyring-secrets.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/gnome-keyring-ssh.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/gnome-welcome-tour.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/nautilus-autostart.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/nm-applet.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/orca-autostart.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.DejaDup.Monitor.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/org.gnome.SettingsDaemon.DiskUtilityNotify.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/print-applet.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/pulseaudio.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/snap-userd-autostart.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/spice-vdagent.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/update-notifier.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/user-dirs-update-gtk.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/autostart/xdg-user-dirs.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/gnome-shell: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/mutter/libmutter-clutter-2.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/mutter/libmutter-cogl-pango-2.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-shell/libgnome-shell-menu.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/fonts/fonts.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-shell/libst-1.0.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/mutter/libmutter-cogl-2.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/fonts/conf.d/65-khmer.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/c0419bt_.afm: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/c0419bt_.pfb: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/c0582bt_.afm: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/c0582bt_.pfb: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/c0583bt_.afm: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/c0583bt_.pfb: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/c0611bt_.afm: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/c0611bt_.pfb: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/c0632bt_.afm: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/c0632bt_.pfb: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/c0633bt_.afm: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/c0633bt_.pfb: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/c0648bt_.afm: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/c0648bt_.pfb: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/c0649bt_.afm: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/c0649bt_.pfb: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/encodings.dir: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/fonts.dir: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/Type1/fonts.scale: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/adobe-dingbats.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/adobe-standard.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/adobe-symbol.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/armscii-8.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/ascii-0.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/dec-special.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/encodings.dir: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/ibm-cp437.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/ibm-cp850.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/ibm-cp852.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/ibm-cp866.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/iso8859-11.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/iso8859-13.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/iso8859-16.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/iso8859-6.16.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/iso8859-6.8x.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/microsoft-cp1250.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/microsoft-cp1251.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/microsoft-cp1252.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/microsoft-cp1253.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/microsoft-cp1254.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/microsoft-cp1255.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/microsoft-cp1256.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/microsoft-cp1257.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/microsoft-cp1258.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/microsoft-win3.1.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/mulearabic-0.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/mulearabic-1.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/mulearabic-2.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/mulelao-1.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/suneu-greek.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/tcvn-0.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/tis620-2.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/encodings/viscii1.1-1.enc.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/10x20-ISO8859-1.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/10x20-ISO8859-10.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/10x20-ISO8859-11.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/10x20-ISO8859-13.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/10x20-ISO8859-14.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/10x20-ISO8859-15.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/10x20-ISO8859-16.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/10x20-ISO8859-2.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/10x20-ISO8859-3.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/10x20-ISO8859-4.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/10x20-ISO8859-5.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/10x20-ISO8859-7.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/10x20-ISO8859-8.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/10x20-ISO8859-9.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/10x20-KOI8-R.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/10x20.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/12x13ja.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/12x24.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/12x24rk.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/18x18ja.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/18x18ko.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/4x6-ISO8859-1.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/4x6-ISO8859-10.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/4x6-ISO8859-13.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/4x6-ISO8859-14.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/4x6-ISO8859-15.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/4x6-ISO8859-16.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/4x6-ISO8859-2.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/4x6-ISO8859-3.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/4x6-ISO8859-4.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/4x6-ISO8859-5.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/4x6-ISO8859-7.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/4x6-ISO8859-8.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/4x6-ISO8859-9.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/4x6-KOI8-R.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/4x6.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/5x7-ISO8859-1.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/5x7-ISO8859-10.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/5x7-ISO8859-13.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/5x7-ISO8859-14.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/5x7-ISO8859-15.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/5x7-ISO8859-16.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/5x7-ISO8859-2.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/5x7-ISO8859-3.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/5x7-ISO8859-4.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/5x7-ISO8859-5.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/5x7-ISO8859-7.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/5x7-ISO8859-8.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/5x7-ISO8859-9.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/5x7-KOI8-R.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/X11/misc/5x7.pcf.gz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/upower/upowerd: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/UPower/UPower.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0018:04F3:3091.0001: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0018:04F3:3091.0001: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:10251229:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mice: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mice: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:10251229:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXVIDEO:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXVIDEO:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXPWRBN:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXPWRBN:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0E:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0E:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mouse0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0018:04F3:3091.0001: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mouse0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXVIDEO:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXVIDEO:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serio0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serio0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0C:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0C:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0D:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0D:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:10251229:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:10251229:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXPWRBN:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXPWRBN:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXVIDEO:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXVIDEO:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXVIDEO:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXVIDEO:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0D:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0D:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0C:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0C:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0E:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0E:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0018:04F3:3091.0001: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0018:04F3:3091.0001: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0018:04F3:3091.0001: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mouse0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serio0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serio0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mice: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hid: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0018:04F3:3091.0001: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0018:04F3:3091.0001: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0018:04F3:3091.0001: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/xp-pen-star03.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/serial-wacf004.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/one-by-wacom-s-p2.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/one-by-wacom-s-p.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/one-by-wacom-m-p2.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/one-by-wacom-m-p.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/n-trig-pen.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/mobilestudio-pro-16.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/mobilestudio-pro-13.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-ef.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-ed.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-ec.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-e6.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-e5.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-e3.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-e2.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-93.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-90.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-5110.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-50f8.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-50f1.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-50b8.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-50b6.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-50b4.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-509d.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-5099.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-5090.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-504a.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-5048.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-5044.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-5040.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-503f.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-503e.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-5014.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-5013.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-5010.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-5002.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-5000.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-484c.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-4831.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-4824.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-4822.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-481a.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-4814.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-4809.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-4800.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-4004.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-12c.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-124.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-117.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-116.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-114.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-10f.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-10e.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-10d.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-104.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-101.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/isdv4-100.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos5-touch-s.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos5-touch-m.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos5-touch-l.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos5-s.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos5-m.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos4-8x13.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos4-6x9.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos4-6x9-wl.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos4-4x6.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos4-12x19.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos3-9x12.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos3-6x8.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos3-6x11.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos3-4x6.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos3-4x5.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos3-12x19.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos3-12x12.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos2-9x12.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos2-6x8.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos2-4x5.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos2-12x18.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos2-12x12.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-s-pt2.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-s-pt.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-s-p2.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-s-p.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-pro-s.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-pro-m.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-pro-l.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-pro-2-m.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-pro-2-m-wl.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-pro-2-l.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-pro-2-l-wl.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-m-pt2.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-m-pt.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-m-p2.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-m-p.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-9x12.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-6x8.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-4x5.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-12x18.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/intuos-12x12.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/huion-h610-pro.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/graphire4-4x5.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/graphire3-6x8.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/graphire3-4x5.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/graphire2-5x7.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/graphire2-4x5.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/graphire-wireless-8x6.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/graphire-usb.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/generic.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/ek-remote.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/dtu-2231.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/dtu-1931.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/dtu-1631.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/dtu-1141.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/dtu-1031x.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/dtu-1031.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/dtk-2451.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/dtk-2241.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/dtk-1651.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/dti-520.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/dth-2452.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/dth-2242.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/dth-1152.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/dtf-720.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/dell-canvas-27.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-pro-32.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-pro-24-pt.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-pro-24-p.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-pro-16.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-pro-13.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-companion.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-companion-hybrid.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-companion-2.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-27hdt.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-27hd.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-24hd.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-24hd-touch.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-22hdt.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-22hd.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-21ux2.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-21ux.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-20wsx.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-13hdt.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-13hd.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/cintiq-12wx.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-pad.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-pad-wireless.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-one.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-4fg-se-s-pt.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-4fg-se-m-pt.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-4fg-s-t.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-4fg-s-pt.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-4fg-fun-s.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-4fg-fun-m.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-2fg-s-t.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-2fg-s-pt.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-2fg-s-p.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-2fg-m-p.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-2fg-fun-s-pt.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-2fg-fun-m-pt.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-16fg-s-t.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-16fg-s-pt.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-16fg-s-p.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-16fg-m-pt.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/bamboo-0fg-s-p.tablet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/libwacom/libwacom.stylus: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/gio/modules/libgvfsdbus.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/gvfs/libgvfscommon.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/systemd/user/gvfs-daemon.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gvfs/gvfsd: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/gvfs/libgvfsdaemon.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/admin.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/afc.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/afp-browse.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/afp.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/archive.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/burn.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/cdda.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/computer.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/dav+sd.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/dav.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/dns-sd.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/ftp.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/ftps.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/google.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/gphoto2.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/http.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/localtest.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/mtp.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/network.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/recent.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/sftp.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/smb-browse.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/smb.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/mounts/trash.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gvfs/gvfsd-fuse: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/bin/fusermount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:13:72: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:13:68: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serio0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i8042: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serio0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:13:73: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0018:04F3:3091.0001: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0018:04F3:3091.0001: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:13:74: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:13:65: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0E:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0E:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:13:66: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0C:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0C0C:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:13:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXVIDEO:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:device:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXVIDEO:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:13:70: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXVIDEO:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYBUS:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:PNP0A08:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXVIDEO:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:13:67: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXPWRBN:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXPWRBN:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:13:71: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:10251229:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:event7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:LNXSYSTM:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:10251229:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:input7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/gtk-3.0/settings.ini: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/gtk.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/gtk-main.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/public-colors.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/gtk-widgets-borders.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/gtk-widgets-assets.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/gtk-widgets.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/gdk-pixbuf-2.0/2.10.0/loaders.cache: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/apps/unity.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/apps/gedit.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/apps/nautilus.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/apps/mozilla.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/apps/gnome-panel.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/apps/gnome-boxes.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/apps/gnome-flashback.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/apps/gnome-terminal.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/apps/unity-greeter.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/apps/software-center.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/apps/calendar.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/apps/libreoffice.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/apps/chromium.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/settings.ini: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/pulseaudio/libpulsecore-11.1.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/pulseaudio/libpulsecommon-11.1.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/pulse/daemon.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/pulse/client.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/rtkit-daemon.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/machine-id: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/pulse/default.pa: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/pulse-11.1/modules/module-device-restore.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/pulse-11.1/modules/libprotocol-native.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.config/pulse/6d94dc5ef95b484a9f4ed092c427848d-device-volumes.tdb: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.config/pulse/6d94dc5ef95b484a9f4ed092c427848d-device-volumes.tdb: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/pulse-11.1/modules/module-stream-restore.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.config/pulse/6d94dc5ef95b484a9f4ed092c427848d-stream-volumes.tdb: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.config/pulse/6d94dc5ef95b484a9f4ed092c427848d-stream-volumes.tdb: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/pulse-11.1/modules/module-card-restore.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.config/pulse/6d94dc5ef95b484a9f4ed092c427848d-card-database.tdb: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.config/pulse/6d94dc5ef95b484a9f4ed092c427848d-card-database.tdb: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/pulse-11.1/modules/module-augment-properties.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/pulse-11.1/modules/module-switch-on-port-available.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/pulse-11.1/modules/module-switch-on-connect.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/pulse-11.1/modules/module-udev-detect.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:controlC0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:controlC0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hwC0D0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hwC0D0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:seq: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:seq: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pcmC0D0c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pcmC0D0c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timer: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timer: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pcmC0D0p: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pcmC0D0p: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/pulse-11.1/modules/module-alsa-card.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/pulse-11.1/modules/libalsa-util.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/alsa.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/alsa.conf.d/50-pulseaudio.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/alsa.conf.d/pulse.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/alsa-lib/libasound_module_conf_pulse.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/profile-sets/default.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/cards/aliases.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/pcm/default.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/pcm/dmix.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/pcm/dsnoop.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/cards/HDA-Intel.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/pcm/front.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/pcm/surround21.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/pcm/surround40.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/pcm/surround41.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/pcm/surround50.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/pcm/surround51.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/pcm/surround71.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/pcm/iec958.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/pcm/hdmi.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/alsa/pcm/modem.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-input-front-mic.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-input-mic.conf.common: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-input-rear-mic.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-input-internal-mic.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-input-dock-mic.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-input.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-input.conf.common: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-input-mic.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-input-linein.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-input-aux.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-input-video.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-input-tvtuner.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-input-fm.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-input-mic-line.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-input-headphone-mic.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-input-headset-mic.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-output.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-output.conf.common: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-output-lineout.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-output-speaker.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-output-headphones.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/pulseaudio/alsa-mixer/paths/analog-output-headphones-2.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/cmap/adobe-korea1/UniKS-UTF8-V: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/opentype/malayalam/Manjari-Bold.otf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/opentype/malayalam/Manjari-Regular.otf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/opentype/malayalam/Manjari-Thin.otf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/opentype/noto/NotoSansCJK-Bold.ttc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/opentype/noto/NotoSansCJK-Bold.ttc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/modprobe.d/aliases.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/modprobe.d/alsa-base.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/modprobe.d/amd64-microcode-blacklist.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/modprobe.d/blacklist-ath_pci.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/modprobe.d/blacklist-firewire.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/modprobe.d/blacklist-framebuffer.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/modprobe.d/blacklist-modem.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/modprobe.d/blacklist-rare-network.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/modprobe.d/blacklist.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/modprobe.d/blacklist_linux-hwe_4.18.0-15-generic.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/modprobe.d/fbdev-blacklist.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/modprobe.d/intel-microcode-blacklist.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/modprobe.d/iwlwifi.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/modules/4.18.0-15-generic/modules.softdep: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/modprobe.d/systemd.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/modules/4.18.0-15-generic/modules.dep.bin: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/modules/4.18.0-15-generic/modules.alias.bin: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/modules/4.18.0-15-generic/modules.symbols.bin: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/modules/4.18.0-15-generic/modules.symbols.bin: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/modules/4.18.0-15-generic/modules.builtin.bin: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/modules/4.18.0-15-generic/kernel/net/bluetooth/rfcomm/rfcomm.ko: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/DMZ-White/cursors/left_ptr: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/mutter/Clutter-2.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/cairo-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/Json-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/Gio-2.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/GObject-2.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/GLib-2.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/GL-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/mutter/CoglPango-2.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/PangoCairo-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/PangoFT2-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/freetype2-2.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/fontconfig-2.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/Pango-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/mutter/Cogl-2.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/Atk-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gjs/girepository-1.0/GjsPrivate-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/Gtk-3.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/xlib-2.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/Gdk-3.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/GdkPixbuf-2.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/GModule-2.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-shell/Shell-0.1.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-shell/St-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/mutter/Cally-2.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/Soup-2.4.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-shell/ShellMenu-0.1.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/NM-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/mutter/Meta-2.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/xfixes-4.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/GDesktopEnums-3.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-shell/Gvc-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/mutter/ClutterX11-2.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/GnomeDesktop-3.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/girepository-1.0/AccountsService-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/Polkit-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/IBus-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/Atspi-2.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/DBus-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/Rsvg-2.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/Gdm-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/GWeather-3.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/Geoclue-2.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/modes/initial-setup.json: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/modes/ubiquity.json: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/modes/ubuntu.json: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/mime/mime.cache: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/mimeinfo.cache: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/ubuntu/applications/org.gnome.Software.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/ubuntu/applications/gnome-initial-setup.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/nm-applet.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/python2.7.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/ibus-setup-hangul.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-bluetooth-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/ubiquity.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/nautilus-folder-handler.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.Nautilus.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-disk-image-mounter.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-wacom-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/vino-server.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/ibus-setup-chewing.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/hplj1020.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/nautilus-home.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-keyboard-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.Shell.PortalHelper.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/libreoffice-impress.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/shotwell-viewer.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gcr-prompter.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/bluetooth-sendto.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/software-properties-gtk.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-software-local-file.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-universal-access-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/im-config.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-session-properties.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/mount-archive.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-power-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-online-accounts-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/system-config-printer.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.Todo.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/evince.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/ibus-setup-libbopomofo.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-ubuntu-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-background-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.Terminal.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.Screenshot.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.gedit.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/ibus-setup-table.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gkbd-keyboard-display.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/rhythmbox-device.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.DiskUtility.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/nm-connection-editor.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/geoclue-where-am-i.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/ibus-setup-libpinyin.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.Totem.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-disk-image-writer.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/apport-gtk.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-sudoku.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/libreoffice-calc.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.Software.Editor.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/nautilus.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-region-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/transmission-gtk.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-datetime-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/ubuntu-amazon-default.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/cheese.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/evince-previewer.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/nautilus-classic.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/libreoffice-startcenter.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/simple-scan.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.baobab.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/remmina-file.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.Calendar.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/snap-handle-link.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-wifi-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/sol.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/nautilus-autorun-software.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-thunderbolt-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/apturl.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/thunderbird.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gedit.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-control-center.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-language-selector.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.FileRoller.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/ibus-setup.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.font-viewer.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/com.canonical.launcher.amazon.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/rhythmbox.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/file-roller.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-search-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-sharing-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/totem.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/vim.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gcr-viewer.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.PowerStats.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-network-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-mahjongg.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-display-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/evolution-calendar.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/shotwell.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/seahorse.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-shell-extension-prefs.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/libreoffice-draw.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/libreoffice-xsltfilter.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-sound-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-mines.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/notification-daemon.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-removable-media-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/libreoffice-math.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.DejaDup.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-color-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-terminal.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/libreoffice-writer.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-printers-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-notifications-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-user-accounts-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/setup-mozc.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/update-manager.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.remmina.Remmina.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/firefox.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/usb-creator-gtk.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/eog.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/python3.6.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-default-apps-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-privacy-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/mutter.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gparted.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-info-overview-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/org.gnome.Cheese.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/yelp.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/software-properties-drivers.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/applications/gnome-mouse-panel.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/gnome-shell-theme.gresource: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/gnome-shell-osk-layouts.gresource: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/theme/ubuntu.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/backgrounds/warty-final-ubuntu.png: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/gdk-pixbuf-2.0/2.10.0/loaders/libpixbufloader-png.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/3830d5c3ddfd5cd38a049b759396e72e-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/4c599c202bc5c08e2d34565a40eac3b2-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/c855463f699352c367813e37f3f70ea7-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/32b6488e5b8292a2e95c79d947e009e8-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/57e423e26b20ab21d0f2f29c145174c3-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/573ec803664ed168555e0e8b6d0f0c7f-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/7ef2298fde41cc6eeb7af42e48b7d293-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/d82eb4fd963d448e2fcb7d7b793b5df3-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/e13b20fdb08344e0e664864cc2ede53d-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/707971e003b4ae6c8121c3a920e507f5-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/cabbd14511b9e8a55e92af97fb3a0461-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/fe547fea3a41b43a38975d292a2b19c7-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/f1f2465696798768e9653f19e17ccdc8-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/95530828ff6c81d309f8258d8d02a23e-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/d3e5c4ee2ceb1fc347f91d4cefc53bc0-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/e52a45a1c8c8fe895fc0fc8c4e6999b8-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/188ac73a183f12857f63bb60a4a6d603-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/6afa1bb216ce958c1589e297e8008489-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/9b89f8e3dae116d678bbf48e5f21f69b-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/4b2eda6bb976bda485cb2176619421d5-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/f6e6e0a5c3d2f6ae0c0c2e0ecd42a997-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/49f0de54bdd920fe4f0dfd4cbac43e6b-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/85e0a52ce643a7ba2ae53e5d6949cead-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/4d9c95eba1cb85bbcf2878543262124a-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/22368d551a680bfe5a62c02760edf4ea-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/0c9eb80ebd1c36541ebe2852d3bb0c49-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/089dead882dea3570ffc31a9898cfb69-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/d589a48862398ed80a3d6066f4f56f4c-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/3f7329c5293ffd510edef78f73874cfd-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/674d1711f2d1d2a09646eb0bdcadee49-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/550f3886151c940c12a5ed35f6a00586-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/f259c2cffa685e28062317905db73c4a-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/551ecf3b0e8b0bca0f25c0944f561853-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/d5178ab6d91b49bf20a416737dcea9e8-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/6b2c5944714ca7831b25bed9e85cb5c8-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/370e5b74bf5dafc30834de68e24a87a4-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/d52a8644073d54c13679302ca1180695-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/b47c4e1ecd0709278f4910c18777a504-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/b9d506c9ac06c20b433354fa67a72993-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/56cf4f4769d0f4abc89a4895d7bd3ae1-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/3047814df9a2f067bd2d96a2b9c36e5a-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/9d2451b1fd30e5bffe8383fd27c35478-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/564b2e68ac9bc4e36a6f7f6d6125ec1c-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/a48eab177a16e4f3713381162db2f3e9-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/16c2fda60d1b4b719f4b3d06fd951d25-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/3f589640d34b7dc9042c8d453f7c8b9c-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/aec30016f93e1b46d1a973dce0d74068-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/c5c45a61289222e0d30b1a26ef4effbe-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/2171a34dccabdb6bcbbc728186263178-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/bab58bb527bb656aaa9f116d68a48d89-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/589f83ef4c36d296ce6e1c846f468f08-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/f6d4eedfaab2589bde49f7a3ff831d22-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/b872e6e592da6075ffa4ab0a1fcc0c75-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/def309198bfa603429122923fa2bb2d4-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/0bd3dc0958fa2205aaaa8ebb13e2872b-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/4794a0821666d79190d59a36cb4f44b5-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/767a8244fc0220cfb567a839d0392e0b-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/4f3e3037c9980c83b53a9351efadef62-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/660208299946a285a940457d1287da33-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/14a5e22175779b556eaa434240950366-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/dc05db6664285cc2f12bf69c139ae4c3-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/1ac9eb803944fde146138c791f5cc56a-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/04aabc0a78ac019cf9454389977116d2-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/0d8c3b2ac0904cb8a57a757ad11a4a08-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/2300eef321c393bfd76478a5c0e95b23-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/945677eb7aeaf62f1d50efc3fb3ec7d8-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/6333f38776742d18e214673cd2c24e34-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/dejavu/DejaVuSans.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/X11/xkb/rules/evdev.lst: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/X11/xkb/rules/evdev: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libnss3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libsmime3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libssl3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libnspr4.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libnssutil3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libplc4.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libplds4.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/librtmp.so.1: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/NMA-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/GnomeBluetooth-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution/evolution-source-registry: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/UPowerGlib-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-shell/libgvc.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libdb-5.3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libdb-5.3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/xsessions/ubuntu-communitheme-snap.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/xsessions/ubuntu.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/wayland-sessions/ubuntu-communitheme-snap-wayland.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/wayland-sessions/ubuntu-wayland.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/glib-2.0/schemas/gschemas.compiled: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/gio/modules/giomodule.cache: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/gio/modules/libdconfsettings.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/dconf/dconf-service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/geoclue.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/registry-modules/module-cache-reaper.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/registry-modules/module-gnome-online-accounts.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.config/dconf/user: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/registry-modules/module-google-backend.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/registry-modules/module-oauth2-services.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/registry-modules/module-outlook-backend.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/registry-modules/module-secret-monitor.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bin: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bin: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/registry-modules/module-trust-prompt.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:boot: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:boot: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:home: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:modules: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib64: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib64: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:boltd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:boltd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/PolkitAgent-1.0.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/Gcr-3.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/girepository-1.0/Gck-1.typelib: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/gio/modules/libgioremote-volume-monitor.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gvfs/gvfs-udisks2-volume-monitor: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sbin: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sbin: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cgroup: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tmp: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:var: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:boltd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:var: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:boltd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:unit-root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:var: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tmp: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bin: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:boot: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib64: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sbin: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/boltd: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/ibus/component/unikey.xml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gvfs/gvfs-gphoto2-volume-monitor: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/ibus/ibus-engine-unikey: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.config/ibus/bus/6d94dc5ef95b484a9f4ed092c427848d-unix-0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/ibus/ibus-x11: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/camel-providers/libcamelimapx.urls: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/ibus/ibus-portal: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/camel-providers/libcamelsendmail.urls: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/camel-providers/libcamelsmtp.urls: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/camel-providers/libcamellocal.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/camel-providers/libcamelimapx.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/camel-providers/libcamelsmtp.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/camel-providers/libcamelsendmail.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/camel-providers/libcamelnntp.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/camel-providers/libcamelpop3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.config/evolution/sources/system-proxy.source: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/camel-providers/libcamellocal.urls: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/camel-providers/libcamelnntp.urls: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/camel-providers/libcamelpop3.urls: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/systemd/user/gvfs-afc-volume-monitor.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-settings-daemon-3.0/libgsd.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-settings-daemon/gsd-rfkill: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-settings-daemon/gsd-screensaver-proxy: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-settings-daemon/gsd-sharing: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/start-pulseaudio-x11: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/pactl: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/spice-vdagent: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/ssl/certs/ca-certificates.crt: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.config/pulse/cookie: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/xdg-user-dirs-update: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/at-spi2-core/at-spi-bus-launcher: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/user-dirs.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-settings-daemon/gsd-a11y-settings: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/xdg/user-dirs.defaults: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.config/user-dirs.locale: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/gio/modules/libgiolibproxy.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/gio/modules/libgiognomeproxy.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-appindicators@ubuntu.com/metadata.json: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-settings-daemon/gsd-housekeeping: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-settings-daemon/gsd-keyboard: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/sounds/ubuntu/stereo/bell.ogg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-appindicators@ubuntu.com/extension.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-appindicators@ubuntu.com/statusNotifierWatcher.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-appindicators@ubuntu.com/appIndicator.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-appindicators@ubuntu.com/dbusMenu.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-appindicators@ubuntu.com/interfaces.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-appindicators@ubuntu.com/interfaces-xml/StatusNotifierItem.xml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-appindicators@ubuntu.com/interfaces-xml/Properties.xml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-appindicators@ubuntu.com/interfaces-xml/StatusNotifierWatcher.xml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-appindicators@ubuntu.com/interfaces-xml/DBusMenu.xml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-appindicators@ubuntu.com/util.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-appindicators@ubuntu.com/iconCache.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-hostnamed.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/dpkg/dpkg.cfg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-appindicators@ubuntu.com/indicatorStatusIcon.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-dock@ubuntu.com/metadata.json: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-dock@ubuntu.com/extension.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-dock@ubuntu.com/docking.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-dock@ubuntu.com/convenience.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-dock@ubuntu.com/utils.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.ICEauthority: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-dock@ubuntu.com/intellihide.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-dock@ubuntu.com/theming.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/nss/libsoftokn3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-dock@ubuntu.com/dash.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/systemd/user/vino-server.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-localed.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-dock@ubuntu.com/appIcons.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/nss/libnssdbm3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-disk-utility/gsd-disk-utility-notify: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/nss/libfreeblpriv3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/xdg-user-dirs-gtk-update: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.config/user-dirs.dirs: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-dock@ubuntu.com/launcherAPI.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/core/current/usr/lib/snapd/info: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gnome-shell/extensions/ubuntu-dock@ubuntu.com/stylesheet.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Default/gtk-3.0/gtk-keys.css: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/gconv/ISO8859-1.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/color/icc/colord/BestRGB.icc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/color/icc/colord/BetaRGB.icc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/color/icc/colord/BruceRGB.icc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/color/icc/colord/Crayons.icc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/color/icc/colord/DonRGB4.icc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/color/icc/colord/ECI-RGBv1.icc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:home: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:modules: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:acpi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:acpi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:asound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:asound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:irq: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:irq: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mtrr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mtrr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysrq-trigger: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysrq-trigger: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/color/icc/colord/ECI-RGBv2.icc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/color/icc/colord/EktaSpacePS5.icc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/color/icc/colord/FOGRA27L_coated.icc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/color/icc/colord/FOGRA28L_webcoated.icc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/color/icc/colord/FOGRA29L_uncoated.icc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:home: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:modules: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:acpi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:acpi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:asound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:asound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:irq: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:irq: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mtrr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mtrr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysrq-trigger: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysrq-trigger: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:proc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tmp: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:var: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tmp: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:security: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pstore: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:efivars: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:connections: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:debug: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tracing: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:config: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:acpi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:asound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:irq: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mtrr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysrq-trigger: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/systemd-hostnamed: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/color/icc/colord/FOGRA30L_uncoated_yellowish.icc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/color/icc/colord/FOGRA39L_coated.icc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/systemd/user/evolution-calendar-factory.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution/evolution-calendar-factory: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/color/icc/colord/FOGRA45L_lwc.icc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/color/icc/colord/FOGRA47L_uncoated.icc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/zone.tab: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Andorra: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Dubai: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Kabul: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Anguilla: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Tirane: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Yerevan: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Antarctica/Casey: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Antarctica/Davis: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Antarctica/DumontDUrville: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Antarctica/Mawson: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Antarctica/Palmer: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Antarctica/Rothera: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Antarctica/Syowa: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Antarctica/Troll: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Antarctica/Vostok: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Argentina/Salta: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Argentina/Tucuman: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Argentina/La_Rioja: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Argentina/San_Juan: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Argentina/San_Luis: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Argentina/Rio_Gallegos: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Argentina/Ushuaia: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Vienna: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Antarctica/Macquarie: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Australia/Hobart: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Australia/Currie: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Australia/Melbourne: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Australia/Broken_Hill: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Australia/Brisbane: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Australia/Lindeman: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Australia/Adelaide: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Australia/Darwin: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Australia/Perth: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Australia/Eucla: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Aruba: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Baku: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Barbados: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Brussels: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Sofia: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Bahrain: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Atlantic/Bermuda: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Brunei: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/La_Paz: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Noronha: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Belem: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/nautilus: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Fortaleza: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Recife: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Araguaina: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Maceio: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Bahia: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Sao_Paulo: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Campo_Grande: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Cuiaba: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Santarem: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Porto_Velho: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Boa_Vista: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Manaus: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Eirunepe: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Nassau: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Minsk: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Belize: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/St_Johns: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Halifax: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Glace_Bay: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Moncton: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Goose_Bay: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Blanc-Sablon: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Nipigon: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Thunder_Bay: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Iqaluit: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Pangnirtung: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Atikokan: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Winnipeg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Rainy_River: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Resolute: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Rankin_Inlet: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Regina: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Swift_Current: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Edmonton: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Cambridge_Bay: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Yellowknife: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Inuvik: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Creston: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Dawson_Creek: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Fort_Nelson: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Vancouver: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Whitehorse: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Dawson: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Indian/Cocos: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Bangui: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Abidjan: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Rarotonga: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Santiago: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Punta_Arenas: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Bogota: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Costa_Rica: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Atlantic/Cape_Verde: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Indian/Christmas: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Nicosia: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Famagusta: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Berlin: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Busingen: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Copenhagen: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Santo_Domingo: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Algiers: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Guayaquil: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Galapagos: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Tallinn: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/El_Aaiun: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Madrid: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Ceuta: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Atlantic/Canary: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Addis_Ababa: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Helsinki: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Fiji: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Atlantic/Stanley: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Chuuk: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Pohnpei: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Kosrae: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Paris: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Tbilisi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Cayenne: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Accra: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Gibraltar: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Godthab: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Danmarkshavn: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Scoresbysund: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Thule: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Athens: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Atlantic/South_Georgia: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Guatemala: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Guam: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Bissau: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Guyana: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Tegucigalpa: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Port-au-Prince: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Budapest: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Jakarta: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Pontianak: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Makassar: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Jayapura: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Indian/Chagos: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Baghdad: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Rome: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Amman: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Bishkek: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Tarawa: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Enderbury: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Kiritimati: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Pyongyang: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Cayman: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Almaty: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Qyzylorda: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Qostanay: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Aqtobe: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Aqtau: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Atyrau: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Oral: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Beirut: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Colombo: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Monrovia: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Vilnius: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Luxembourg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Riga: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Casablanca: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Monaco: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Chisinau: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Majuro: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Ulaanbaatar: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Hovd: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Choibalsan: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Martinique: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Malta: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/actions/find-location-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Indian/Mauritius: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/actions/pan-down-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Indian/Maldives: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Blantyre: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Mexico_City: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Cancun: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/actions/view-app-grid-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Merida: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/gdk-pixbuf-2.0/2.10.0/loaders/libpixbufloader-svg.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Monterrey: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Matamoros: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Mazatlan: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Chihuahua: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Ojinaga: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Hermosillo: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Bahia_Banderas: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Kuala_Lumpur: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Kuching: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Windhoek: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Noumea: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Norfolk: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Managua: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Amsterdam: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Kathmandu: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Nauru: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Niue: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Lima: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Tahiti: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Marquesas: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Gambier: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Port_Moresby: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Bougainville: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Manila: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Karachi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Miquelon: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Pitcairn: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Puerto_Rico: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Gaza: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Hebron: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Atlantic/Madeira: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Atlantic/Azores: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/ubuntu/Ubuntu-B.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Palau: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Asuncion: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Indian/Reunion: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Bucharest: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Belgrade: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Kaliningrad: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Simferopol: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Kirov: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Astrakhan: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Volgograd: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Saratov: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Ulyanovsk: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Samara: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Yekaterinburg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Omsk: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Novosibirsk: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Barnaul: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Tomsk: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Novokuznetsk: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Krasnoyarsk: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Irkutsk: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Chita: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Yakutsk: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Khandyga: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Vladivostok: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Ust-Nera: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/dejavu/DejaVuSansMono-Bold.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Magadan: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Sakhalin: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Srednekolymsk: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Kamchatka: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Anadyr: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Guadalcanal: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Indian/Mahe: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Khartoum: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Stockholm: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Arctic/Longyearbyen: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Bratislava: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/dejavu/DejaVuSans-Bold.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Paramaribo: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Juba: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Sao_Tome: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/El_Salvador: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Damascus: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Grand_Turk: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Ndjamena: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Indian/Kerguelen: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Bangkok: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Dushanbe: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Fakaofo: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Dili: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Ashgabat: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Tunis: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Tongatapu: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Funafuti: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Kiev: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Uzhgorod: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Europe/Zaporozhye: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Midway: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Wake: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Detroit: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Kentucky/Monticello: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Indiana/Vincennes: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Indiana/Winamac: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Indiana/Marengo: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Indiana/Petersburg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Indiana/Vevay: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Chicago: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Indiana/Tell_City: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Menominee: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/North_Dakota/Center: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/North_Dakota/New_Salem: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/North_Dakota/Beulah: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Boise: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Phoenix: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Los_Angeles: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Anchorage: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Juneau: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Sitka: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Metlakatla: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Yakutat: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Nome: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Adak: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Honolulu: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Montevideo: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Samarkand: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Tashkent: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/America/Caracas: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Ho_Chi_Minh: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Efate: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Wallis: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Pacific/Apia: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Asia/Aden: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/Africa/Johannesburg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/calendar-backends/libecalbackendcaldav.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/calendar-backends/libecalbackendcontacts.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/gtk-3.0/3.0.0/immodules/im-ibus.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libboost_system.so.1.65.1: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/xkbcomp: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libboost_thread.so.1.65.1: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/calendar-backends/libecalbackendfile.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/calendar-backends/libecalbackendgtasks.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/calendar-backends/libecalbackendhttp.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/calendar-backends/libecalbackendweather.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/gnome-settings-daemon/gsd-backlight-helper: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution/evolution-calendar-factory-subprocess: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/status/battery-good-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/ubuntu-mono-dark/actions/16/window-close-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/DMZ-White/index.theme: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/DMZ-White/cursors/top_left_corner: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/DMZ-White/cursors/top_side: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/DMZ-White/cursors/top_right_corner: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/DMZ-White/cursors/left_side: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/DMZ-White/cursors/right_side: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/DMZ-White/cursors/bottom_left_corner: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/DMZ-White/cursors/bottom_side: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/DMZ-White/cursors/bottom_right_corner: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/systemd/user/evolution-addressbook-factory.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution/evolution-addressbook-factory: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/addressbook-backends/libebookbackendfile.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/systemd/user/gvfs-metadata.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/sane.d/mustek.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/addressbook-backends/libebookbackendgoogle.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/addressbook-backends/libebookbackendldap.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.local/share/gvfs-metadata/home: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/evolution-data-server/addressbook-backends/libebookbackendwebdav.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/hicolor/48x48/apps/amazon-store.png: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.local/share/gvfs-metadata/root: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/Desktop/ubiquity.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.config/pulse/6d94dc5ef95b484a9f4ed092c427848d-default-sink: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.config/pulse/6d94dc5ef95b484a9f4ed092c427848d-default-source: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libjbig.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/sane.d/hp3900.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/sane.d/avision.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/sane.d/apple.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/sane.d/agfafocus.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/sane.d/abaton.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/sane.d/net.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libcups.so.2: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libcrypto.so.1.1: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:2-0:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/opentype/noto/NotoSerifCJK-Bold.ttc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/opentype/noto/NotoSerifCJK-Bold.ttc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/opentype/noto/NotoSerifCJK-Regular.ttc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/opentype/noto/NotoSerifCJK-Regular.ttc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/arphic/ukai.ttc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/arphic/ukai.ttc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/arphic/uming.ttc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:/usr/share/fonts/truetype/arphic/uming.ttc: Error retrieving chunk extents: Operation not supported] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/dejavu/DejaVuSansMono.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/dejavu/DejaVuSerif-Bold.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/dejavu/DejaVuSerif.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/droid/DroidSansFallbackFull.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/fonts-beng-extra/JamrulNormal.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/fonts-beng-extra/LikhanNormal.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/fonts-beng-extra/MuktiNarrow.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/fonts-beng-extra/MuktiNarrowBold.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/fonts-beng-extra/ani.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/fonts-beng-extra/mitra.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/fonts-deva-extra/chandas1-2.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/fonts-deva-extra/chandas1-2.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/fonts-gujr-extra/padmaa.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/fonts-guru-extra/Saab.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/fonts-kalapi/Kalapi.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/fonts-kalapi/Kalapi.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/fonts-orya-extra/utkal.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/fonts-telu-extra/Pothana2000.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/fonts-telu-extra/vemana2000.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/freefont/FreeMono.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/freefont/FreeMonoBold.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/freefont/FreeMonoBoldOblique.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/freefont/FreeMonoOblique.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/freefont/FreeSans.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/freefont/FreeSans.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/freefont/FreeSansBold.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/freefont/FreeSansBoldOblique.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/freefont/FreeSansOblique.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/freefont/FreeSansOblique.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/freefont/FreeSerif.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/freefont/FreeSerif.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/kacst/KacstLetter.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/kacst/KacstNaskh.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/kacst/KacstOffice.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/kacst/KacstPen.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/kacst/KacstPoster.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/lohit-devanagari/Lohit-Devanagari.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/lohit-gujarati/Lohit-Gujarati.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/lohit-kannada/Lohit-Kannada.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/lohit-malayalam/Lohit-Malayalam.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/lohit-oriya/Lohit-Odia.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/lohit-punjabi/Lohit-Gurmukhi.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/lohit-tamil/Lohit-Tamil.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/lohit-tamil-classical/Lohit-Tamil-Classical.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/lohit-telugu/Lohit-Telugu.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/nautilus/extensions-3.0/libdeja-dup.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/nautilus/extensions-3.0/libevince-properties-page.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/evince/4/backends/comicsdocument.evince-backend: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/evince/4/backends/djvudocument.evince-backend: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/evince/4/backends/dvidocument.evince-backend: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/evince/4/backends/pdfdocument.evince-backend: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/evince/4/backends/psdocument.evince-backend: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/evince/4/backends/tiffdocument.evince-backend: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/evince/4/backends/xpsdocument.evince-backend: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/nautilus/extensions-3.0/libnautilus-fileroller.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/nautilus/extensions-3.0/libnautilus-sendto.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/nautilus/extensions-3.0/libnautilus-share.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/nautilus/extensions-3.0/libterminal-nautilus.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/nautilus/extensions-3.0/libtotem-properties-page.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/ubuntu/Ubuntu-R.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/gtk-3.0/3.0.0/immodules.cache: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/remote-volume-monitors/afc.monitor: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/remote-volume-monitors/goa.monitor: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/remote-volume-monitors/gphoto2.monitor: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/remote-volume-monitors/mtp.monitor: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/gvfs/remote-volume-monitors/udisks2.monitor: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.config/gtk-3.0/bookmarks: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/ubuntu-mono-dark/index.theme: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/ubuntu-mono-dark/icon-theme.cache: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Humanity-Dark/index.theme: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Humanity-Dark/icon-theme.cache: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Humanity/index.theme: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Humanity/icon-theme.cache: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/index.theme: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/icon-theme.cache: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/hicolor/index.theme: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/hicolor/icon-theme.cache: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/actions/document-open-recent-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/places/user-home-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/places/user-desktop-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/places/folder-documents-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/places/folder-download-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/places/folder-music-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/places/folder-pictures-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/places/folder-videos-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/places/user-trash-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/devices/drive-harddisk-solidstate-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/devices/drive-harddisk-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/devices/drive-removable-media-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/actions/media-eject-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Garuda-Oblique.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Garuda.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Kinnari-Bold.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Kinnari-BoldItalic.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Kinnari-BoldOblique.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Kinnari-Italic.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Kinnari-Oblique.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Kinnari.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Loma-Bold.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Loma-BoldOblique.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Loma-Oblique.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/actions/go-previous-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Loma.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/actions/go-next-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/actions/pan-end-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/actions/pan-start-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Norasi-Bold.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/actions/open-menu-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/actions/edit-find-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Norasi-BoldItalic.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/ubuntu-mono-dark/actions/16/window-minimize-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/ubuntu-mono-dark/actions/16/window-maximize-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Humanity/actions@2/symbolic/list-add-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Norasi-BoldOblique.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Umpush-Oblique.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Umpush.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/tlwg/Waree.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/ttf-khmeros-core/KhmerOS.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/ttf-khmeros-core/KhmerOSsys.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/ubuntu/Ubuntu-BI.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/ubuntu/Ubuntu-C.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/fonts/truetype/ubuntu/Ubuntu-L.ttf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/DMZ-White/cursors/left_ptr_watch: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/net: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/net: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libaddns.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libprinting-migrate.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/core/current/bin/fc-cache-v7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:/snap/core/current/bin/fc-cache-v7: Error retrieving chunk extents: Operation not supported] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libndr-samba.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libndr-samba.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/core/current/etc/ld.so.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/core/current/etc/ld.so.conf.d/i386-linux-gnu.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/core/current/etc/ld.so.conf.d/libc.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/core/current/etc/ld.so.conf.d/x86_64-linux-gnu.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/liblibcli-lsa3.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libnet-keytab.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libcliauth.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libgpo.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libCHARSET3.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libads.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/gtk-common-themes/818/meta/snap.yaml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libpopt-samba3.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/liblibsmb.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/liblibsmb.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libmsrpc3.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libtrusts-util.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libnetapi.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libsmbconf.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libsmbd-base.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:/usr/lib/x86_64-linux-gnu/samba/libsmbd-base.so.0: Error retrieving chunk extents: Operation not supported] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/seed/snaps/gnome-3-26-1604_74.snap: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libkrb5samba.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libdcerpc-samba.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:/usr/lib/x86_64-linux-gnu/samba/libdcerpc-samba.so.0: Error retrieving chunk extents: Operation not supported] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libcli-spoolss.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libsamba-errors.so.1: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libsamba-errors.so.1: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libdbwrap.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libauth.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libserver-id-db.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libsamba3-util.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libsmbldap.so.2: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libflag-mapping.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libsecrets3.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libsamba-debug.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libgenrand.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libcli-smb-common.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libgse.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libgensec.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libutil-reg.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libreplace.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libasn1util.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libsamba-modules.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libcli-ldap-common.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libcli-cldap.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/samba/libsamdb-common.so.0: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/samba/smb.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Humanity/places/48/folder-documents.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Humanity/places/48/folder-download.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Humanity/places/48/folder-music.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Humanity/places/48/folder-pictures.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Humanity/places/48/folder.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Humanity/emblems/24/emblem-symbolic-link.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Humanity/places/48/folder-templates.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Humanity/places/48/folder-publicshare.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Humanity/places/48/user-desktop.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.requires: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system-environment-generators: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system-generators: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system-generators/friendly-recovery: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system-generators/lvm2-activation-generator: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/x86_64-linux-gnu/liblvm2app.so.2.2: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:/lib/x86_64-linux-gnu/liblvm2app.so.2.2: Error retrieving chunk extents: Operation not supported] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system-generators/snapd-generator: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/x86_64-linux-gnu/libdevmapper-event.so.1.02.1: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system-generators/systemd-cryptsetup-generator: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system-generators/systemd-debug-generator: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system-generators/systemd-fstab-generator: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system-generators/systemd-getty-generator: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/lvm/lvm.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system-generators/systemd-system-update-generator: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/lvm/lvmlocal.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system-generators/systemd-sysv-generator: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/netplan/01-network-manager-all.yaml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/crypttab: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tmp: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:33: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:34: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wlp0s20f3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wlp0s20f3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:68: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dw-apb-uart.2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyprintk: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:10:62: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:enp6s0f1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:enp6s0f1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:72: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:73: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:71: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:70: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:95: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS31: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:67: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:94: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS30: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:93: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS29: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:89: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS25: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:91: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS27: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:90: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS26: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:92: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS28: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:88: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS24: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:85: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS21: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:87: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS23: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:86: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS22: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:84: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:66: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:83: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS19: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:82: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:81: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:79: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:78: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:80: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:77: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:76: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:74: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:65: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:64: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:75: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fuse: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:configfs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-backlight@.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/system.slice: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/slices.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/local-fs.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.requires: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.requires: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/swap.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/umount.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/emergency.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/emergency.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/rescue.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/plymouth-start.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-ask-password-plymouth.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/keyboard-setup.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-udevd.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-udevd-kernel.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/sockets.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/uuidd.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/uuidd.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/basic.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:basic.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:basic.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/alsa-state.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/alsa-restore.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/paths.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:paths.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:paths.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/apport-autoreport.path: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/apport-autoreport.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/acpid.path: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/acpid.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/timers.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-tmpfiles-clean.timer: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-tmpfiles-clean.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/time-sync.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/snapd.snap-repair.timer: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/snapd.snap-repair.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/motd-news.timer: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/motd-news.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/network-online.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network-online.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network-online.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/networking.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-modules-load.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-sysctl.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/apparmor.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/network-pre.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/NetworkManager-wait-online.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/NetworkManager.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/dbus.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/network.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/fstrim.timer: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/fstrim.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/apt-daily.timer: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/apt-daily.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-networkd.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/multi-user.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/wpa_supplicant.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/whoopsie.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/unattended-upgrades.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/ufw.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/thermald.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-user-sessions.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/nss-user-lookup.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-update-utmp-runlevel.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/graphical.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/udisks2.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/ubiquity.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/getty@.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/rc-local.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rc-local.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rc-local.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/rc-local.service.d/debian.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/getty-pre.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/accounts-daemon.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/gdm.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:display-manager.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:display-manager.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/passwd-del.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/gpu-manager.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel2.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel2.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/rescue.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel1.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rescue.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel1.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rescue.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-update-utmp.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-tmpfiles-setup.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-resolved.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/nss-lookup.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-logind.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/user.slice: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-ask-password-wall.path: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-ask-password-wall.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/cryptsetup.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/snapd.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:snapd.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:snapd.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/snapd.failure.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/snapd.seeded.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/snapd.core-fixup.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/snapd.autoimport.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/systemd/system/snap-core-6350.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/rsyslog.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/syslog.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/rsync.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/remote-fs.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/remote-fs-pre.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/pppd-dns.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/plymouth-quit.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/plymouth-quit-wait.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/ondemand.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/networkd-dispatcher.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/kerneloops.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/irqbalance.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/getty.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/getty-static.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/dns-clean.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/cups.path: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/cups.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/cups-browsed.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/cron.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/console-setup.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/avahi-daemon.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/anacron.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/ModemManager.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/apt-daily-upgrade.timer: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/apt-daily-upgrade.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/anacron.timer: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-journald-dev-log.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-journald.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-journald-audit.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-initctl.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-initctl.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/snapd.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/dm-event.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/dm-event.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/dbus.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/cups.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/avahi-daemon.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/apport-forward.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/acpid.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-udevd-control.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-hwdb-update.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-udev-trigger.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-ask-password-plymouth.path: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/local-fs-pre.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-journald.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/sysinit.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-tmpfiles-setup-dev.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-timesyncd.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-random-seed.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-machine-id-commit.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-journal-flush.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-binfmt.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-ask-password-console.path: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-ask-password-console.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/sys-kernel-debug.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/sys-kernel-config.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/sys-fs-fuse-connections.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/setvtrgb.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/proc-sys-fs-binfmt_misc.automount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/proc-sys-fs-binfmt_misc.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/plymouth-read-write.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/lvm2-monitor.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/lvm2-lvmetad.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/lvm2-lvmpolld.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/lvm2-lvmpolld.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/lvm2-lvmetad.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/kmod-static-nodes.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/dev-mqueue.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/dev-hugepages.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/blk-availability.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-remount-fs.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-fsck-root.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-fsckd.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-fsckd.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/shutdown.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/bluetooth.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/bluetooth.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wlp0s20f3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:enp6s0f1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dw-apb-uart.2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/sound.target: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS19: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS21: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS22: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS23: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS24: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS25: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS26: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS27: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS28: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS29: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS30: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS31: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-rfkill.socket: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/systemd-rfkill.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyprintk: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:configfs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fuse: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/ureadahead-stop.timer: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/ureadahead-stop.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:default.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:default.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/ureadahead.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/packagekit.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/upower.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/bolt.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/polkit.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/user@.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user@.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user@.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/user@.service.d/timeout.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system/colord.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/systemd/system/snap-gnome\x2d3\x2d26\x2d1604-74.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:snap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:gnome-3-26-1604: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:74: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/bin/mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop/offset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop/offset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop/offset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/snaps/gnome-3-26-1604_74.snap: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/hwdb.bin: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 9 times: [ ureadahead:/lib/udev/hwdb.bin: Error retrieving chunk extents: Operation not supported] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/network/99-default.link: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:udev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rules.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:udev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:udev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rules.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/39-usbmuxd.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/40-usb-media-players.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/40-usb_modeswitch.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/40-vm-hotadd.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/50-apport.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/50-firmware.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/50-udev-default.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/55-dm.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/55-ippusbxd.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/56-dm-parts.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/56-hpmud.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/56-lvm.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-block.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-cdrom_id.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-crda.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-drm.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-evdev.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-input-id.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-inputattach.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-libgphoto2-6.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-libsane1.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-pcmcia.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-persistent-alsa.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-persistent-input.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-persistent-storage-dm.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-persistent-storage-tape.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-persistent-storage.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-persistent-v4l.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-sensor.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/60-serial.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/61-gdm.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/61-gnome-settings-daemon-rfkill.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/61-persistent-storage-android.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/64-btrfs-dm.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/64-btrfs.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/64-xorg-xkb.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/65-libwacom.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/66-snapd-autoimport.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/68-del-part-nodes.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/69-cd-sensors.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/69-libmtp.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/69-lvm-metad.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/69-wacom.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/70-joystick.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/70-mouse.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/70-power-switch.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/70-printers.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/udev/rules.d/70-snap.core.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/70-spice-vdagentd.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/70-touchpad.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/70-u2f.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/70-uaccess.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/71-power-switch-proliant.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/71-seat.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/71-u-d-c-gpu-detection.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/73-seat-late.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/73-special-net-names.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/73-usb-net-by-mac.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/75-net-description.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/75-probe_mtd.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-cinterion-port-types.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-dell-port-types.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-ericsson-mbm.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-haier-port-types.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-huawei-net-port-types.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-longcheer-port-types.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-mtk-port-types.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-nokia-port-types.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-pcmcia-device-blacklist.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-platform-serial-whitelist.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-qdl-device-blacklist.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-simtech-port-types.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-telit-port-types.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-usb-device-blacklist.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-usb-serial-adapters-greylist.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-x22x-port-types.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/77-mm-zte-port-types.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/78-graphics-card.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/78-sound-card.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/80-debian-compat.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/80-drivers.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/80-ifupdown.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/80-iio-sensor-proxy.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/80-libinput-device-groups.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/80-mm-candidate.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/80-net-setup-link.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/80-udisks2.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/84-nm-drivers.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/85-brltty.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/85-hdparm.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/85-hplj10xx.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/85-nm-unmanaged.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/85-regulatory.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/90-alsa-restore.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/90-bolt.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/90-console-setup.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/90-fwupd-devices.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/90-libgpod.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/90-libinput-model-quirks.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/90-pulseaudio.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/95-cd-devices.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/95-dm-notify.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/95-kpartx.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/95-upower-csr.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/95-upower-hid.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/95-upower-wup.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/97-dmraid.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/97-hid2hci.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/udev/rules.d/99-systemd.rules: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop/autoclear: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/sbin/dumpe2fs: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/gnome-3-26-1604/74/meta/snap.yaml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/3830d5c3ddfd5cd38a049b759396e72e-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/4c599c202bc5c08e2d34565a40eac3b2-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/c855463f699352c367813e37f3f70ea7-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/32b6488e5b8292a2e95c79d947e009e8-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/57e423e26b20ab21d0f2f29c145174c3-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/573ec803664ed168555e0e8b6d0f0c7f-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/7ef2298fde41cc6eeb7af42e48b7d293-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/d82eb4fd963d448e2fcb7d7b793b5df3-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/e13b20fdb08344e0e664864cc2ede53d-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/707971e003b4ae6c8121c3a920e507f5-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/cabbd14511b9e8a55e92af97fb3a0461-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/fe547fea3a41b43a38975d292a2b19c7-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/f1f2465696798768e9653f19e17ccdc8-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/95530828ff6c81d309f8258d8d02a23e-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/d3e5c4ee2ceb1fc347f91d4cefc53bc0-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/e52a45a1c8c8fe895fc0fc8c4e6999b8-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/188ac73a183f12857f63bb60a4a6d603-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/6afa1bb216ce958c1589e297e8008489-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/9b89f8e3dae116d678bbf48e5f21f69b-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/4b2eda6bb976bda485cb2176619421d5-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/f6e6e0a5c3d2f6ae0c0c2e0ecd42a997-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/49f0de54bdd920fe4f0dfd4cbac43e6b-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/85e0a52ce643a7ba2ae53e5d6949cead-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/4d9c95eba1cb85bbcf2878543262124a-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/22368d551a680bfe5a62c02760edf4ea-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/0c9eb80ebd1c36541ebe2852d3bb0c49-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/089dead882dea3570ffc31a9898cfb69-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/d589a48862398ed80a3d6066f4f56f4c-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/3f7329c5293ffd510edef78f73874cfd-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/674d1711f2d1d2a09646eb0bdcadee49-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/550f3886151c940c12a5ed35f6a00586-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/f259c2cffa685e28062317905db73c4a-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/551ecf3b0e8b0bca0f25c0944f561853-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/d5178ab6d91b49bf20a416737dcea9e8-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/6b2c5944714ca7831b25bed9e85cb5c8-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/370e5b74bf5dafc30834de68e24a87a4-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/d52a8644073d54c13679302ca1180695-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/b47c4e1ecd0709278f4910c18777a504-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/b9d506c9ac06c20b433354fa67a72993-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/56cf4f4769d0f4abc89a4895d7bd3ae1-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/3047814df9a2f067bd2d96a2b9c36e5a-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/9d2451b1fd30e5bffe8383fd27c35478-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/564b2e68ac9bc4e36a6f7f6d6125ec1c-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/a48eab177a16e4f3713381162db2f3e9-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/16c2fda60d1b4b719f4b3d06fd951d25-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/3f589640d34b7dc9042c8d453f7c8b9c-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/aec30016f93e1b46d1a973dce0d74068-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/c5c45a61289222e0d30b1a26ef4effbe-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/2171a34dccabdb6bcbbc728186263178-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/bab58bb527bb656aaa9f116d68a48d89-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/589f83ef4c36d296ce6e1c846f468f08-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/f6d4eedfaab2589bde49f7a3ff831d22-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/b872e6e592da6075ffa4ab0a1fcc0c75-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/def309198bfa603429122923fa2bb2d4-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/0bd3dc0958fa2205aaaa8ebb13e2872b-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/4794a0821666d79190d59a36cb4f44b5-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/767a8244fc0220cfb567a839d0392e0b-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/4f3e3037c9980c83b53a9351efadef62-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/660208299946a285a940457d1287da33-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/14a5e22175779b556eaa434240950366-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/dc05db6664285cc2f12bf69c139ae4c3-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/1ac9eb803944fde146138c791f5cc56a-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/04aabc0a78ac019cf9454389977116d2-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/0d8c3b2ac0904cb8a57a757ad11a4a08-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/2300eef321c393bfd76478a5c0e95b23-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/945677eb7aeaf62f1d50efc3fb3ec7d8-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/fontconfig/6333f38776742d18e214673cd2c24e34-le64.cache-6: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/seed/snaps/gnome-calculator_260.snap: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/assertions/asserts-v0/snap-declaration/16/J8OcDPQ0JM8dbvk29HRqpWVI9kBw0atG/active.1: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.requires: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system-environment-generators: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system-generators: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tmp: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/system-generators/systemd-rc-local-generator: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:init.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:33: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:34: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wlp0s20f3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wlp0s20f3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:68: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dw-apb-uart.2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyprintk: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:10:62: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:enp6s0f1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:enp6s0f1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:72: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:73: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:71: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:70: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:95: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS31: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:67: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:94: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS30: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:93: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS29: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:89: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS25: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:91: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS27: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:90: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS26: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:92: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS28: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:88: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS24: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:85: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS21: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:87: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS23: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:86: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS22: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:84: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:66: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:83: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS19: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:82: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:81: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:79: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:78: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:80: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:77: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:76: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:74: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:65: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:64: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:75: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fuse: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:configfs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.requires: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.requires: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:basic.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:basic.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:paths.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:paths.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network-online.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network-online.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rc-local.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rc-local.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:display-manager.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:display-manager.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel2.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel2.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel1.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rescue.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel1.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rescue.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:snapd.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:snapd.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wlp0s20f3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:enp6s0f1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dw-apb-uart.2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS19: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS21: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS22: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS23: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS24: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS25: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS26: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS27: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS28: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS29: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS30: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS31: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyprintk: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:configfs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fuse: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:default.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:default.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user@.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user@.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/systemd/system/snap-gnome\x2dcalculator-260.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:snap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:gnome-calculator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:260: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop/offset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:loop/offset: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/snaps/gnome-calculator_260.snap: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:udev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rules.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:udev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:udev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rules.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/ubuntu-mono-dark/actions/16/window-restore-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop/autoclear: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/gnome-calculator/260/meta/snap.yaml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/snapd/snap-seccomp: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/seccomp/bpf/snap.gnome-calculator.gnome-calculator.src: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/apparmor/profiles/snap.gnome-calculator.gnome-calculator: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/apparmor/profiles/snap-update-ns.gnome-calculator: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/base: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/consoles: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/openssl: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/python: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/perl: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/dbus-session-strict: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/update-desktop-database: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/desktop/applications/gnome-calculator_gnome-calculator.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/desktop/applications/mimeinfo.cache: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/seccomp/bpf/snap.core.hook.configure.src: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/apparmor/snap-confine.core.6350: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/firefox: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/dependentlibs.list: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/libnspr4.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/libmozsandbox.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/libplc4.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/liblgpllibs.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/libplds4.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/libnssutil3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/libnss3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/libsmime3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/libmozsqlite3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/libssl3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/actions/view-list-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/libxul.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 36 times: [ ureadahead:/usr/lib/firefox/libxul.so: Error retrieving chunk extents: Operation not supported] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/assets/backdrop-button-toolbar.png: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/assets/windowbutton-backdrop.png: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/host.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/hosts: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/times.json: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/profiles.ini: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/compatibility.ini: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/omni.ja: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 7 times: [ ureadahead:/usr/lib/firefox/omni.ja: Error retrieving chunk extents: Operation not supported] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/omni.ja: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 16 times: [ ureadahead:/usr/lib/firefox/browser/omni.ja: Error retrieving chunk extents: Operation not supported] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/defaults/pref/vendor-gre.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/defaults/pref/channel-prefs.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/defaults/preferences/vendor-firefox.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/ld.so.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/ld.so.conf.d/libc.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/ld.so.conf.d/x86_64-linux-gnu.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/lsb_release: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/encodings/__pycache__/__init__.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/codecs.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/encodings/__pycache__/aliases.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/encodings/__pycache__/utf_8.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/encodings/__pycache__/latin_1.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/io.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/abc.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/_weakrefset.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/_bootlocale.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/site.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/os.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/stat.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/posixpath.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/genericpath.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/_collections_abc.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/_sitebuiltins.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/sysconfig.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/_sysconfigdata_m_linux_x86_64-linux-gnu.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/zope.interface-4.3.2-nspkg.pth: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/types.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/functools.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/collections/__pycache__/__init__.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/operator.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/keyword.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/heapq.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/reprlib.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/weakref.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/collections/__pycache__/abc.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/importlib/__pycache__/__init__.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/warnings.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/importlib/__pycache__/util.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/importlib/__pycache__/abc.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/importlib/__pycache__/machinery.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/contextlib.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/sitecustomize.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/__pycache__/apport_python_hook.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/optparse.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/textwrap.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/re.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/enum.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/sre_compile.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/sre_parse.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/sre_constants.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/copyreg.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/gettext.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/locale.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/copy.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/struct.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/__pycache__/lsb_release.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/__future__.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/subprocess.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/signal.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/selectors.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/threading.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/traceback.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/linecache.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/tokenize.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/token.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/csv.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/lib-dynload/_csv.cpython-36m-x86_64-linux-gnu.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/distro-info/debian.csv: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/lsb-release: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/cookies.sqlite: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/blocklist.xml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/blocklist.xml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/features/formautofill@mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/features/formautofill@mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/prefs.js: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/features/screenshots@mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/features/webcompat-reporter@mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/features/webcompat@mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-de@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-de@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-en-CA@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-en-CA@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-en-GB@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-en-GB@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-en-ZA@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-en-ZA@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-es-AR@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-es-AR@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-es-CL@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-es-CL@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-es-ES@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-es-ES@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-es-MX@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-es-MX@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-fr@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-fr@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-it@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-it@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-pt-BR@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-pt-BR@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-pt-PT@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-pt-PT@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-ru@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-ru@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-zh-CN@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/browser/extensions/langpack-zh-CN@firefox.mozilla.org.xpi: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/permissions.sqlite: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/apparmor/profiles/snap.core.hook.configure: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/apparmor/profiles/snap-update-ns.core: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/apparmor/snap-update-ns.core: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/apparmor/snap.core.hook.configure: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/dbus-accessibility-strict: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/apparmor/snap-update-ns.gnome-calculator: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/assertions/asserts-v0/snap-declaration/16/99T7MUlRhtI3U0QFgl5mXXESAiSwt776/active: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/core/6350/usr/share/dbus-1/services/io.snapcraft.Launcher.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/dbus-1/services/io.snapcraft.Launcher.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/core/6350/usr/share/dbus-1/services/io.snapcraft.Settings.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/dbus-1/services/io.snapcraft.Settings.service: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/dbus-strict: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/X: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/fonts: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/places.sqlite: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/mount/snap.gnome-calculator.fstab: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/mount/snap.gnome-calculator.user-fstab: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/assertions/asserts-v0/snap-declaration/16/NmbO4ZEgTCbugdJuIMrIio0LXczdU5WN/active.2: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/nameservice: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/nis: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/ldapclient: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/ssl_certs: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/winbind: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/likewise: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/mdns: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/kerberosclient: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tmp: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apparmor.d/abstractions/dconf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/favicons.sqlite: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/libmozgtk.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/libmozwayland.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.cache/fontconfig/a41116dafaf8b233ac2c61cb73f2ea5f-le64.cache-7: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/webappsstore.sqlite: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/seed/snaps/gnome-characters_139.snap: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/assertions/asserts-v0/snap-declaration/16/qJcS3UjpF9AMJKWAiKwA5EWbm0y6Uduw/active.1: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.requires: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system-environment-generators: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system-generators: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tmp: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:init.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:33: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:34: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wlp0s20f3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wlp0s20f3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:68: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dw-apb-uart.2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyprintk: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:10:62: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:enp6s0f1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:enp6s0f1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:72: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:73: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:71: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:70: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:95: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS31: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:67: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:94: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS30: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:93: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS29: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:89: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS25: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:91: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS27: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:90: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS26: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:92: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS28: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:88: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS24: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:85: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS21: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:87: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS23: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:86: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS22: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:84: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:66: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:83: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS19: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:82: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:81: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:79: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:78: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:80: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:77: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:76: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:74: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:65: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:64: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:75: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fuse: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:configfs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.requires: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.requires: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:basic.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:basic.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:paths.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:paths.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network-online.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network-online.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rc-local.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rc-local.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:display-manager.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:display-manager.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel2.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel2.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel1.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rescue.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel1.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rescue.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:snapd.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:snapd.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wlp0s20f3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:enp6s0f1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dw-apb-uart.2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS19: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS21: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS22: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS23: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS24: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS25: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS26: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS27: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS28: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS29: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS30: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS31: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyprintk: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:configfs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fuse: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:default.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:default.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user@.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user@.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/systemd/system/snap-gnome\x2dcharacters-139.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:snap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:gnome-characters: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:139: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop/offset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 4 times: [ ureadahead:loop/offset: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/snaps/gnome-characters_139.snap: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:udev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rules.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:udev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:udev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rules.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop/autoclear: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/gnome-characters/139/meta/snap.yaml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/seccomp/bpf/snap.gnome-characters.gnome-characters.src: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/libsoftokn3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/libfreeblpriv3.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/apparmor/profiles/snap-update-ns.gnome-characters: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/apparmor/profiles/snap.gnome-characters.gnome-characters: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/assets/windowbutton-close.png: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/assets/windowbutton.png: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/pkcs11.txt: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/cert9.db: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/key4.db: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/libnssckbi.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/x86_64-linux-gnu/libnss_mdns4_minimal.so.2: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/x86_64-linux-gnu/libnss_myhostname.so.2: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/gnome-characters/139/meta/gui/gnome-characters.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/desktop/applications/gnome-characters_gnome-characters.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/content-prefs.sqlite: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/apparmor/snap-update-ns.gnome-characters: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/storage.sqlite: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/storage/permanent/chrome/idb/1451318868ntouromlalnodry--epcr.sqlite: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/storage/permanent/chrome/idb/2918063365piupsah.sqlite: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/storage/permanent/chrome/idb/1657114595AmcateirvtiSty.sqlite: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.mozilla/firefox/jsn5tbtn.default/storage/permanent/chrome/idb/3561288849sdhlie.sqlite: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/distribution/searchplugins/locale/en-US/amazondotcom.xml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/assets/button.png: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/distribution/searchplugins/locale/en-US/ddg.xml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/firefox/distribution/searchplugins/locale/en-US/google.xml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/mount/snap.gnome-characters.fstab: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.cache/mozilla/firefox/jsn5tbtn.default/safebrowsing/test-block-simple.sbstore: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.cache/mozilla/firefox/jsn5tbtn.default/safebrowsing/test-trackwhite-simple.sbstore: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.cache/mozilla/firefox/jsn5tbtn.default/safebrowsing/test-track-simple.sbstore: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.cache/mozilla/firefox/jsn5tbtn.default/safebrowsing/test-harmful-simple.sbstore: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.cache/mozilla/firefox/jsn5tbtn.default/safebrowsing/test-unwanted-simple.sbstore: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.cache/mozilla/firefox/jsn5tbtn.default/safebrowsing/test-phish-simple.sbstore: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.cache/mozilla/firefox/jsn5tbtn.default/safebrowsing/test-malware-simple.sbstore: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/mount/snap.gnome-characters.user-fstab: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/DMZ-White/cursors/xterm: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/assets/windowbutton-backdrop-hover.png: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/devices/audio-volume-medium-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.cache/mozilla/firefox/jsn5tbtn.default/cache2/entries/0EDDF8C091E2FED62E44BEDDDC1723F5BF38FE4F: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/zoneinfo/UTC: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.requires: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system-environment-generators: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system-generators: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tmp: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:init.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:33: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:34: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wlp0s20f3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wlp0s20f3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:68: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dw-apb-uart.2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyprintk: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:10:62: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:enp6s0f1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:enp6s0f1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:72: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:73: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:71: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:70: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:95: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS31: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:67: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:94: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS30: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:93: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS29: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:89: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS25: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:91: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS27: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:90: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS26: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:92: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS28: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:88: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS24: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:85: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS21: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:87: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS23: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:86: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS22: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:84: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:66: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:83: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS19: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:82: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:81: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:79: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:78: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:80: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:77: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:76: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:74: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:65: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:64: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:75: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fuse: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:configfs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.requires: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.requires: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:basic.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:basic.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:paths.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:paths.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network-online.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network-online.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rc-local.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rc-local.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:display-manager.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:display-manager.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel2.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel2.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel1.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rescue.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel1.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rescue.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:snapd.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:snapd.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wlp0s20f3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:enp6s0f1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dw-apb-uart.2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS19: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS21: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS22: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS23: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS24: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS25: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS26: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS27: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS28: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS29: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS30: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS31: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyprintk: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:configfs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fuse: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:default.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:default.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user@.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user@.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/systemd/system/snap-gnome\x2dlogs-45.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:snap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:gnome-logs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:45: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop/offset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:loop/offset: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/snaps/gnome-logs_45.snap: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:udev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rules.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:udev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:udev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rules.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop/autoclear: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/gnome-logs/45/meta/snap.yaml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/seccomp/bpf/snap.gnome-logs.gnome-logs.src: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/apparmor/profiles/snap-update-ns.gnome-logs: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/apparmor/profiles/snap.gnome-logs.gnome-logs: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/gnome-logs/45/meta/gui/gnome-logs.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/desktop/applications/gnome-logs_gnome-logs.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/apparmor/snap-update-ns.gnome-logs: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/mount/snap.gnome-logs.fstab: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/devices/audio-speakers-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/status/display-brightness-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/status/network-wireless-signal-none-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/status/bluetooth-active-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/status/avatar-default-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/categories/preferences-system-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/icons/Adwaita/scalable/actions/system-shutdown-symbolic.svg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/assets/windowbutton-close-hover.png: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tmp: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:tmp: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/mount/snap.gnome-logs.user-fstab: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/seed/snaps/gnome-system-monitor_57.snap: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/assertions/asserts-v0/snap-declaration/16/9BTClmjz31r0UltmbJ5nnGe0Xm1AzfMp/active.1: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.requires: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system-environment-generators: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system-generators: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tmp: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:init.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:33: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:34: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wlp0s20f3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wlp0s20f3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:68: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dw-apb-uart.2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyprintk: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:10:62: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:enp6s0f1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:enp6s0f1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:72: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:73: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:71: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:70: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:95: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS31: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:69: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:67: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:94: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS30: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:93: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS29: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:89: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS25: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:91: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS27: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:90: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS26: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:92: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS28: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:88: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS24: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:85: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS21: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:87: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS23: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:86: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS22: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:84: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:66: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:83: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS19: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:82: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:81: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:79: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:78: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:80: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:77: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:76: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:74: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:65: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:64: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:char: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:75: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fuse: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:configfs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:02.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:drm: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0-eDP-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:intel_backlight: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.requires: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local-fs.target.requires: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sockets.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:basic.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:basic.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:paths.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:paths.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:timers.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network-online.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network-online.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rc-local.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rc-local.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:display-manager.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:display-manager.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel2.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel3.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel2.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel4.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel1.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rescue.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel1.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rescue.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:snapd.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:snapd.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sysinit.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-14:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:hci0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:wlp0s20f3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target1:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sda2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:17.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ata5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target4:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:4:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdb: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1d.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:06:00.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:net: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:enp6s0f1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1e.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dw-apb-uart.2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:1f.3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sound: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:card0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS10: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS11: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS12: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS13: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS14: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS15: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS16: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS17: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS18: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS19: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS21: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS22: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS23: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS24: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS25: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS26: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS27: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS28: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS29: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS30: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS31: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:platform: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:serial8250: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyS9: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:misc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rfkill: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:tty: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ttyprintk: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:configfs: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:module: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fuse: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:default.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:default.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:runlevel5.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user@.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user@.service.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/systemd/system/snap-gnome\x2dsystem\x2dmonitor-57.mount: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:snap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:gnome-system-monitor: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:57: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop/offset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 6 times: [ ureadahead:loop/offset: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/snaps/gnome-system-monitor_57.snap: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:udev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rules.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:udev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:udev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rules.d: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:class: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dmi: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:id: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop/autoclear: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:8:32: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:14.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usb1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:1-1:1.0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:host5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:target5:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:5:0:0:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sdc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop0: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop2: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:999: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop3: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:user: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop4: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dev: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:7:7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:loop7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/gnome-system-monitor/57/meta/snap.yaml: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:block: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:virtual: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/seccomp/bpf/snap.gnome-system-monitor.gnome-system-monitor.src: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/apparmor/profiles/snap-update-ns.gnome-system-monitor: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/apparmor/profiles/snap.gnome-system-monitor.gnome-system-monitor: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/snap/gnome-system-monitor/57/meta/gui/gnome-system-monitor.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/desktop/applications/gnome-system-monitor_gnome-system-monitor.desktop: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/cache/apparmor/snap-update-ns.gnome-system-monitor: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/mount/snap.gnome-system-monitor.fstab: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/assets/windowbutton-close-active.png: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libcanberra-0.30/libcanberra-pulse.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.cache/event-sound-cache.tdb.6d94dc5ef95b484a9f4ed092c427848d.x86_64-pc-linux-gnu: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.cache/event-sound-cache.tdb.6d94dc5ef95b484a9f4ed092c427848d.x86_64-pc-linux-gnu: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/sounds/ubuntu/index.theme: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/sounds/freedesktop/index.theme: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/sounds/ubuntu/stereo/dialog-question.ogg: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/assets/check-selected.png: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/assets/windowbutton-hover.png: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/assets/check-selected-hover.png: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/themes/Ambiance/gtk-3.20/assets/button-hover.png: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/snapd/mount/snap.gnome-system-monitor.user-fstab: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/update-notifier: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/update-notifier/livepatch-notification: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.cache/mozilla/firefox/jsn5tbtn.default/OfflineCache/index.sqlite: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.cache/mozilla/firefox/jsn5tbtn.default/startupCache/startupCache.8.little: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/x86_64-linux-gnu/libnss_systemd.so.2: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/nice: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/bin/ionice: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu systemd[1]: Stopped Read required files in advance. Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:local: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:usr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator.late: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bluetooth.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:cloud-final.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:default.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:display-manager.service.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:final.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:getty.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:graphical.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi-user.target.wants: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/apport/apport-checkreports: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.local/share/gvfs-metadata/home-adbac2ab.log: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/apport/__pycache__/__init__.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/apport/__pycache__/report.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/tempfile.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/shutil.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/fnmatch.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/bz2.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/_compression.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/lib-dynload/_bz2.cpython-36m-x86_64-linux-gnu.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/lzma.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/lib-dynload/_lzma.cpython-36m-x86_64-linux-gnu.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/random.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/hashlib.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/lib-dynload/_hashlib.cpython-36m-x86_64-linux-gnu.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/bisect.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/glob.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/imp.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/xml/__pycache__/__init__.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/xml/dom/__pycache__/__init__.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/xml/dom/__pycache__/domreg.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/xml/dom/__pycache__/minidom.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/xml/dom/__pycache__/minicompat.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/xml/dom/__pycache__/xmlbuilder.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/xml/dom/__pycache__/NodeFilter.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/xml/parsers/__pycache__/__init__.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/xml/parsers/__pycache__/expat.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/urllib/__pycache__/__init__.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/urllib/__pycache__/error.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/urllib/__pycache__/response.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/urllib/__pycache__/request.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/base64.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/__init__.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/http/__pycache__/__init__.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/http/__pycache__/client.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/parser.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/feedparser.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/errors.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/_policybase.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/header.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/quoprimime.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/string.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/base64mime.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/charset.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/encoders.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/quopri.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/utils.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/socket.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/datetime.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/urllib/__pycache__/parse.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/_parseaddr.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/calendar.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/message.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/uu.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/_encoded_words.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/iterators.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/ssl.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/ipaddress.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/lib-dynload/_ssl.cpython-36m-x86_64-linux-gnu.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/x86_64-linux-gnu/libssl.so.1.1: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/__pycache__/problem_report.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/gzip.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/mime/__pycache__/__init__.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/mime/__pycache__/multipart.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/mime/__pycache__/base.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/policy.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/headerregistry.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/_header_value_parser.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/__pycache__/contentmanager.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/mime/__pycache__/text.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/email/mime/__pycache__/nonmultipart.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/apport/__pycache__/fileutils.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/configparser.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/apport/__pycache__/packaging_impl.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/json/__pycache__/__init__.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/json/__pycache__/decoder.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/json/__pycache__/scanner.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/lib-dynload/_json.cpython-36m-x86_64-linux-gnu.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/json/__pycache__/encoder.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/apt/__pycache__/__init__.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/apt_pkg.cpython-36m-x86_64-linux-gnu.so: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/apt/__pycache__/package.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/logging/__pycache__/__init__.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/typing.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/apt/progress/__pycache__/__init__.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/apt/progress/__pycache__/text.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/apt/progress/__pycache__/base.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/apt/__pycache__/cache.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/apt/__pycache__/cdrom.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/00aptitude: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/01-vendor-ubuntu: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/01autoremove: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/01autoremove-kernels: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/10periodic: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/15update-stamp: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/20archive: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/20auto-upgrades: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/20dbus: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/20packagekit: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/20snapd.conf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/50appstream: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/50command-not-found: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/50unattended-upgrades: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/60icons: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/70debconf: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/apt/apt.conf.d/99update-notifier: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/dpkg/cputable: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/share/dpkg/tupletable: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/pickle.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3.6/__pycache__/_compat_pickle.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/usr/lib/python3/dist-packages/apport/__pycache__/packaging.cpython-36.pyc: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 3 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 5 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/home/ubuntu/.local/share/gvfs-metadata/root-63588ec2.log: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:sys: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:bus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:..: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:..: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:devices: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pci0000:00: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:0000:00:15.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c_designware.1: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-20: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:i2c-ELAN0504:01: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:query: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:label: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:multi_transaction: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:data: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:perms: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:dbus: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:signal: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:ptrace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:caps: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:rlimit: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:capability: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:namespaces: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:pivot_root: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mount: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_unix: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:network_v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:af_mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:file: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:mask: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:domain: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:version: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:attach_conditions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:xattr: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:computed_longest_left: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:post_nnp_subset: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:fix_binfmt_elf_mmap: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:stack: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_profile: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_onexec: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hatv: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:change_hat: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:policy: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:set_load: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:versions: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v8: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v7: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v6: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:v5: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.features: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: message repeated 2 times: [ ureadahead:.: Ignored relative path] Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:.replace: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/lib/systemd/systemd-update-utmp: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/etc/shadow: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:/var/lib/AccountsService/users/ubuntu: Error retrieving chunk extents: Operation not supported Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:events/fs/open_exec/enable: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:events/fs/do_sys_open/enable: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:transient: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:etc: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:run: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:generator: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:lib: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:systemd: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead:system: Ignored relative path Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead: No such file or directory Jul 12 16:29:31 ubuntu ureadahead[1098]: ureadahead: No such file or directory Jul 12 16:29:31 ubuntu ureadahead[1098]: Counted 12 CPUs Jul 12 16:30:34 ubuntu kernel: [ 230.989997] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 230.995839] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.003604] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.011417] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.019208] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.027061] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.034791] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.042628] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.050442] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.058289] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.066055] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.073879] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.081638] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.089437] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.097222] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.105027] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.112831] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.120657] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.128427] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.136208] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.144070] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.151900] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.159682] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.167464] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.175267] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.183062] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.190852] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.198649] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.206418] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.214206] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.222082] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.229799] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.237685] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.245505] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.253216] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.260979] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.268884] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.276688] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.284467] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.292214] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.300067] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.307922] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.315654] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.323487] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.331277] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.338130] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.347906] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.521382] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.529194] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.536947] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.544832] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.552619] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.560368] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.568157] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.576012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.583834] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.591571] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.599408] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.607211] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.615031] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.622870] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.630564] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.638460] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.646220] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.654042] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.661831] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.669666] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.677441] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.685276] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.693030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.700843] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.708655] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:34 ubuntu kernel: [ 231.716388] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.724066] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.732035] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.739697] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.747658] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.755498] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.763259] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.771020] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.778790] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.786634] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.794353] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.802196] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.809960] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.817835] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.825559] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.833330] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.841108] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.848888] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.856774] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.864519] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.872379] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.880117] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.888057] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.895706] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.903620] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.911492] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.919311] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.926957] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.934799] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.942639] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.950363] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.958229] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.965991] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.973844] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.981595] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.989325] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 231.997204] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.004920] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.012785] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.020533] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.028320] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.036063] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.044065] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.051918] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.059526] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.067491] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.075059] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.082983] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.090822] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.098562] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.106398] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.114137] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.121896] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.129708] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.137516] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.145329] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.153063] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.160938] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.168770] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.176525] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.184395] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.192127] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.200019] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.207792] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.215567] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.223416] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.231284] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.238974] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.246760] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.254560] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.262432] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.270199] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.278032] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.285726] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.293520] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.301311] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.309069] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.316929] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.324782] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.332519] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.340342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.348185] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.356024] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.363783] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.371635] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.379406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.387263] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.395009] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.402789] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.410558] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.418343] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.426242] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.433843] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.441824] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.449562] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.457339] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.465086] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.472946] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.480736] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.488507] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.496369] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.504117] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.511928] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.519713] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.527511] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.535420] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.543231] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.550941] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.558778] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.566547] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.574342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.582036] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.589978] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.597736] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.605542] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.613323] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.621128] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.628920] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.636728] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.644513] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.652387] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.659965] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.668027] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.675738] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.683626] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.691447] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.699215] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.706938] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:35 ubuntu kernel: [ 232.714728] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 232.722561] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 232.730324] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 232.738206] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 232.745959] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 232.753757] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 232.761518] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 232.769316] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 232.777099] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 232.784926] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 232.792724] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 232.800510] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 232.810594] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 232.817193] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.010260] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.018015] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.025793] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.033556] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.041340] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.049145] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.056945] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.064737] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.072611] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.080398] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.088170] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.096043] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.103846] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.111673] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.119424] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.127233] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.135083] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.142837] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.150605] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.158402] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.166214] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.174031] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.181814] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.189551] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.197360] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.205172] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.212937] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.220769] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.228558] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.236378] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.244159] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.252080] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.259839] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.267592] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.275464] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.283266] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.291046] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.298717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.306644] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.314431] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.322252] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.329996] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.337787] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.345596] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.353424] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.361203] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.369026] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.376846] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.384747] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.392375] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.400233] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.408008] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.415782] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.423579] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.431462] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.439200] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.447031] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.454845] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.462645] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.470482] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.478272] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.486026] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.493854] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.501570] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.509382] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.517184] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.524935] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.532797] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.540552] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.550605] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.557150] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:36 ubuntu kernel: [ 233.567051] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.751290] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.758982] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.766892] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.774667] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.782432] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.790235] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.798002] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.805807] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.813590] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.821397] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.829191] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.836948] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.844825] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.852605] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.860427] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.868217] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.876059] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.883817] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.891597] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.899479] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.907312] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.915137] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.922878] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.930701] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.938509] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.946243] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.954081] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.961807] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.969636] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.977440] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.985200] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 233.992978] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.000844] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.008595] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.016453] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.024267] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.031974] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.039800] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.047731] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.055496] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.063374] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.071150] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.078845] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.086655] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.094486] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.102273] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.110012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.117836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.125596] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.133409] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.141222] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.148979] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.156873] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.164603] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.172472] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.180249] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.188018] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.195925] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.203595] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.211488] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.219314] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.227100] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.234914] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.242672] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.250513] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.258294] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.266030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.273820] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.281622] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.289418] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.297205] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.304990] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.312810] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.320605] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.328444] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.336201] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.344012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.351799] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.359598] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.367504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.375304] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.383120] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.390887] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.398689] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.406538] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.414289] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.422054] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.429814] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.437599] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.445398] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.453197] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.461005] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.468811] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.476619] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.484463] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.492281] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.500010] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.507814] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.515629] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.523496] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.531362] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.539109] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.546846] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.554656] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.562483] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.570310] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.578060] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.585841] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.593660] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.601432] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.609215] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.616968] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.624829] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.632629] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.640439] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.648258] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.656042] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.663904] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.671633] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.679556] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.687309] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.695152] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.702906] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.710735] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:37 ubuntu kernel: [ 234.718477] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.726230] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.734134] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.741883] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.749618] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.757443] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.765214] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.772991] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.780847] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.788635] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.796429] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.804246] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.812038] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.819850] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.827704] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.835458] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.843239] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.851043] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.858895] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.866688] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.874457] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.882292] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.890101] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.897864] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.905661] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.913444] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.921229] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.929015] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.936865] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.944684] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.952438] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.960254] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.968043] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.975850] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.983714] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.991485] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 234.999268] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.007106] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.014859] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.022662] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.030486] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.038279] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.046106] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.053879] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.061653] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.069483] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.077266] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.085034] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.092896] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.100664] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.108475] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.116266] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.124058] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.131892] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.139712] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.147494] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.155299] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.163111] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.170906] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.178713] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.186477] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.194299] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.202067] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.209874] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.217696] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.225448] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.233280] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.241077] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.251100] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.257641] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.555155] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.561968] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.568664] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.575512] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.583276] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.591096] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.598930] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.606747] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.614527] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.622312] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.630139] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.637833] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.645606] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.653588] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.661319] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.669154] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.676923] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.684748] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.692503] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.700330] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.708062] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:38 ubuntu kernel: [ 235.715916] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.723712] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.731539] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.739328] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.747110] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.754926] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.762745] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.770541] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.778339] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.786147] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.793909] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.801705] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.809412] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.817182] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.824971] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.832792] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.840723] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.848497] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.856326] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.864125] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.871915] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.879718] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.887506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.895334] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.903143] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.910916] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.918747] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.926545] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.934317] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.942151] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.949949] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.957724] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.965528] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.973346] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.981129] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.988912] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 235.996736] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.004504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.012322] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.020138] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.027930] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.035741] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.043542] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.051346] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.059107] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.066961] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.074751] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.082590] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.090327] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.098115] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.105937] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.113770] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.121571] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.129281] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.137184] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.144912] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.152742] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.160556] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.168298] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.176146] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.183861] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.191749] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.199497] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.207359] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.215152] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.222985] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.230770] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.238583] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.246366] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.254189] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.261969] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.269758] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.277547] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.285350] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.293156] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.300929] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.308744] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.316497] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.324237] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.332071] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.339931] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.347720] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.355556] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.363353] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.371145] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.378939] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.386749] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.394582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.402355] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.410177] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.417840] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.425842] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.433574] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.441366] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.449155] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.456929] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.464787] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.472552] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.480364] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.488146] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.495969] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.503783] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.511580] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.519396] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.527215] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.535009] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.542778] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.550599] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.558422] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.566188] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.574024] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.581786] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.589542] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.597351] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.605151] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.612981] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.620766] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.628564] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.636394] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.644177] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.651993] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.659767] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.667644] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.675405] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.683228] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.690986] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.698829] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.706573] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:39 ubuntu kernel: [ 236.714450] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.722226] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.730016] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.737823] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.745579] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.753402] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.761196] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.769012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.776798] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.784614] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.792397] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.800141] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.807954] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.815815] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.823623] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.831405] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.839175] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.847038] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.854784] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.862604] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.870394] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.878268] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.885981] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.893788] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.901579] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.909401] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.917161] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.924923] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.932779] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.940589] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.948405] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.956195] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.964026] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.971791] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.979629] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.987406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 236.997382] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.003967] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.010824] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.136675] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.144366] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.152171] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.159971] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.167796] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.175625] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.183386] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.191216] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.199002] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.206871] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.214614] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.222409] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.230303] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.237971] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.245836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.253662] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.261398] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.269191] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.276975] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.284883] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.292588] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.300398] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.308201] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.316037] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.323836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.331669] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.339397] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.347331] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.355001] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.362830] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.370722] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.378427] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.386216] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.394050] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.401916] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.409594] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.417481] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.425228] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.432964] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.440836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.448700] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.456445] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.464240] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.472062] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.479846] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.487703] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.495441] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.503320] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.511070] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.518826] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.526668] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.534420] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.542279] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.550042] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.557802] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.565702] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.573453] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.581203] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.589061] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.596854] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.604630] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.612495] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.620316] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.628055] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.635836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.643735] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.651523] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.659261] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.667176] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.674858] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.682698] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.690549] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.698297] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.706107] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:40 ubuntu kernel: [ 237.713895] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.721674] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.729502] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.737222] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.745019] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.752840] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.760688] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.768477] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.776288] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.784047] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.791859] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.799694] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.807488] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.815276] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.823108] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.830904] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.838706] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.846454] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.854318] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.862140] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.869940] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.877713] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.885483] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.893316] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.901066] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.908921] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.916712] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.924494] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.932316] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.940074] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.947918] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.955705] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.963498] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.971292] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.979146] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.986930] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 237.994709] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.002583] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.010303] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.018177] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.025907] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.033779] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.041525] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.049307] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.057141] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.064914] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.072759] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.080550] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.088294] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.096100] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.103941] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.111762] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.119678] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.127330] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.135200] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.143071] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.150793] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.158664] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.166416] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.174306] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.182131] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.192065] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.198607] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.208524] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.320535] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.328356] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.336151] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.343933] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.351728] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.359531] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.367352] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.375145] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.382957] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.390729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.398517] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.406357] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.414165] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.421963] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.429726] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.437584] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.445229] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.453021] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.460873] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.468598] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.476382] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.484352] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.492146] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.499953] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.507785] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.515529] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.523380] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.531147] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.538956] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.546711] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.554482] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.562361] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.570168] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.577964] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.585700] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.593546] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.601213] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.608987] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.617001] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.624737] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.632436] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.640187] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.648151] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.655837] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.663613] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.671441] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.679395] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.687040] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.694892] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.702663] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.710391] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:41 ubuntu kernel: [ 238.718262] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.726049] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.733968] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.741746] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.749547] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.757342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.765075] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.772955] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.780771] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.788554] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.796362] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.804171] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.811970] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.819728] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.827570] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.835369] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.843072] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.850867] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.858591] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.866464] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.874274] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.882197] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.890030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.897758] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.905591] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.913353] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.921147] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.928967] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.936798] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.944599] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.952430] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.960220] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.967972] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.975817] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.983572] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.991285] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 238.999159] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.006975] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.014696] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.022494] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.030438] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.038067] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.045935] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.053795] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.061471] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.069204] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.077062] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.084869] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.092677] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.100615] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.108394] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.116257] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.124059] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.131763] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.139527] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.147297] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.155083] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.162981] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.170854] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.178593] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.186413] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.194317] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.202089] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.209821] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.217676] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.225489] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.233224] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.240988] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.248810] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.256639] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.264402] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.272322] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.280018] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.287827] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.295650] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.303467] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.311287] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.319040] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.326829] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.334658] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.342420] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.350267] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.358107] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.365880] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.373588] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.381295] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.389053] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.396944] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.404864] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.412694] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.420531] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.428222] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.436063] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.443819] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.451688] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.459487] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.467248] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.475087] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.482914] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.490637] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.498393] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.506276] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.514110] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.521899] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.529677] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.537514] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.545342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.553096] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.560938] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.568754] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.576506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.584293] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.592147] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.599930] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.607721] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.615582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.623298] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.631122] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.638908] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.646689] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.654483] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.662311] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.670173] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.678003] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.685717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.693506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.701336] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.709172] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:42 ubuntu kernel: [ 239.716918] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.724776] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.732550] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.740343] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.748120] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.755959] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.763751] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.771542] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.779309] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.787155] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.794946] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.802727] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.810463] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.818386] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.826162] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.833965] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.841754] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.849503] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.857395] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.865074] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.873003] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.880794] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.888574] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.896363] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.904196] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.912010] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.919791] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.927573] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.935394] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.943196] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.950968] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.958802] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.966564] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.974359] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.982171] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.990009] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 239.997776] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.005605] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.013436] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.021208] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.028941] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.036712] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.044435] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.052270] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.060051] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.067854] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.075820] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.083435] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.091441] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.099178] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.106990] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.114721] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.122526] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.130318] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.138120] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.146019] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.153670] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.161600] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.169415] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.177048] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.185009] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.192769] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.200562] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.208381] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.216223] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.223903] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.231741] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.239630] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.247424] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.255233] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.263008] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.270852] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.278630] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.286396] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.294267] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.302045] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.309818] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.317608] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.325379] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.333148] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.340901] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.348787] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.356536] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.364334] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.372132] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.379957] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.387739] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.395592] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.403402] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.411193] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.419085] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.426818] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.434665] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.442483] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.450276] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.458023] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.465827] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.473723] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.481362] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.489248] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.496966] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.504799] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.512568] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.520458] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.528186] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.536025] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.543785] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.551655] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.559523] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.567326] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.575092] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.582830] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.590634] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.598468] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.606245] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.614096] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.621851] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.629689] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.637393] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.645263] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.653042] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.660800] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.668563] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.676535] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.684305] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.692006] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.699881] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.707655] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:43 ubuntu kernel: [ 240.715496] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.723392] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.731072] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.738961] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.746717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.754537] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.762337] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.770119] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.777959] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.785773] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.793481] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.801322] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.809002] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.816935] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.824641] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.832496] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.840232] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.848064] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.855842] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.863643] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.871499] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.879304] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.887114] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.894875] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.902723] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.910556] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.918283] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.926109] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.933991] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.941780] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.949463] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.957218] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.965081] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.972913] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.980707] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.988449] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 240.996295] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.004206] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.011914] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.019716] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.027571] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.035333] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.043076] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.050890] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.057720] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.064537] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.074579] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.081062] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.091055] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.333876] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.341612] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.349433] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.357132] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.364986] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.372730] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.380532] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.388450] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.396150] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.403977] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.411735] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.419591] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.427454] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.435231] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.442949] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.450780] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.458600] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.466378] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.474208] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.482040] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.489761] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.497620] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.505364] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.513170] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.520942] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.528776] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.536563] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.544369] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.552079] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.560064] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.567789] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.575666] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.583478] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.591318] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.599070] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.606921] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.614707] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.622472] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.632562] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.639104] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:44 ubuntu kernel: [ 241.646939] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.821457] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.829306] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.837029] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.844864] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.852687] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.860452] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.868322] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.876120] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.883920] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.891683] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.899439] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.907337] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.915109] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.922875] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.930695] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.938514] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.946264] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.954126] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.961851] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.969723] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.977385] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.985219] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 241.993050] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.000837] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.008720] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.016421] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.024283] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.032132] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.039902] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.047773] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.055552] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.063276] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.071127] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.078943] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.088960] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.095464] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.105403] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.239872] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.247672] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.255477] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.263250] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.271076] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.278925] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.286663] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.294454] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.302275] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.310081] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.317926] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.325717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.333554] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.341240] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.348989] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.356921] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.364658] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.372518] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.380165] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.387981] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.395864] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.403637] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.411378] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.419315] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.426946] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.434870] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.442664] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.450449] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.458318] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.466044] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.473939] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.481739] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.489545] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.497370] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.505089] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.512967] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.520768] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.528551] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.536345] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.544128] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.551966] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.559775] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.567586] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.575346] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.583126] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.590990] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.598730] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.606564] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.614395] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.622150] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.630003] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.637748] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.645581] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.653423] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.661141] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.668987] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.676805] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.684585] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.692393] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.700154] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.708025] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:45 ubuntu kernel: [ 242.715816] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 242.723629] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 242.731406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 242.739206] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 242.747044] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 242.754833] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 242.762626] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 242.770438] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 242.780428] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 242.786919] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 242.796892] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 242.970314] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 242.978162] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 242.985960] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 242.993767] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.001463] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.009364] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.017117] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.024939] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.032781] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.040613] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.048306] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.056212] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.063805] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.071693] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.079542] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.087281] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.095101] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.102996] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.110802] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.118551] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.126421] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.134167] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.141963] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.149810] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.157609] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.165376] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.173209] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.180982] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.188800] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.196582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.204378] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.212184] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.219943] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.227790] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.235607] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.243402] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.251197] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.259036] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.266808] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.274558] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.282382] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.290226] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.297018] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.307024] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.449180] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.455985] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.462797] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.469660] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.476444] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.483348] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.490040] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.496916] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.503770] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.510572] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.517458] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.524250] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.531075] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.537949] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.545125] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.552292] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.559242] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.565963] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.572558] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.579128] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.585997] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.592743] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.599297] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.606221] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.612947] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.619745] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.626629] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.633319] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.640438] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.647575] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.654608] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.661554] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.668325] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.674849] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.681573] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.688351] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.695191] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.701755] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.708623] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:46 ubuntu kernel: [ 243.715391] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.722241] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.729042] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.735856] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.742767] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.749959] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.757005] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.763919] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.770549] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.776924] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.783894] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.790650] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.797256] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.803995] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.810938] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.817776] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.824541] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.831466] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.838643] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.845759] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.852783] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.859414] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.866115] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.872675] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 243.879233] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.046012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.053829] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.061490] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.069283] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.077066] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.084907] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.092670] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.100497] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.108300] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.116124] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.123902] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.131752] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.139509] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.147315] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.155127] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.162930] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.170709] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.178502] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.186308] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.194107] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.201885] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.209707] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.217490] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.225270] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.233072] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.240909] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.248698] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.256517] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.264286] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.272118] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.279909] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.287747] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.295540] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.303337] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.311100] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.318946] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.326731] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.334540] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.342327] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.350142] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.357966] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.365721] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.373537] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.381328] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.389165] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.396924] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.404747] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.412545] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.420305] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.428090] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.435910] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.443766] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.451547] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.459373] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.467146] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.474961] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.482770] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.490587] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.498381] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.506165] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.513962] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.521761] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.529556] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.537388] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.545185] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.552948] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.560756] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.568566] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.576382] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.584172] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.591982] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.599771] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.607601] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.615420] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.623223] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.630988] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.638778] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.646592] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.654416] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.662226] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.670019] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.677802] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.685609] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.693398] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.701197] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.708974] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:47 ubuntu kernel: [ 244.716820] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.724615] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.732431] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.740201] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.748077] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.755807] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.763653] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.771500] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.779337] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.787175] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.794928] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.802751] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.810485] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.818258] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.826077] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.833868] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.841627] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.849578] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.857359] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.865094] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.872994] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.880697] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.888438] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.896373] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.904216] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.912018] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.919810] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.927606] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.935410] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.943231] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.951016] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.958797] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.966564] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.974420] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.982216] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.990012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 244.997808] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.005641] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.013427] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.021257] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.028999] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.036816] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.044622] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.052459] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.060120] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.067948] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.075838] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.083664] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.091470] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.099244] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.107066] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.114851] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.122681] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.130385] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.138241] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.146108] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.153908] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.161672] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.169447] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.177292] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.185084] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.192751] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.200530] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.208318] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.216132] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.223938] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.231790] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.239537] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.247412] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.255206] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.263030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.270732] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.278560] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.286388] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.294162] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.302012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.309780] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.317572] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.325366] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.333189] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.340926] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.348787] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.356582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.364388] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.372184] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.379982] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.387857] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.395666] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.403382] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.411253] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.419037] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.426789] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.434592] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.442443] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.450241] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.458050] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.465852] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.473574] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.481377] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.489216] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.496980] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.504833] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.512602] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.520410] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.530429] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.536994] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:48 ubuntu kernel: [ 245.546878] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:49 ubuntu kernel: [ 245.738054] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:49 ubuntu kernel: [ 245.745823] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:49 ubuntu kernel: [ 245.753601] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:49 ubuntu kernel: [ 245.761300] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:49 ubuntu kernel: [ 245.769100] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:49 ubuntu kernel: [ 245.779180] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:49 ubuntu kernel: [ 245.785681] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:49 ubuntu kernel: [ 245.792525] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:49 ubuntu gvfsd-metadata[2840]: g_udev_device_has_property: assertion 'G_UDEV_IS_DEVICE (device)' failed Jul 12 16:30:49 ubuntu gvfsd-metadata[2840]: g_udev_device_has_property: assertion 'G_UDEV_IS_DEVICE (device)' failed Jul 12 16:30:49 ubuntu ubiquity[4687]: Ubiquity 18.04.14.12 Jul 12 16:30:50 ubuntu kernel: [ 246.925822] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 246.933705] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 246.941491] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 246.949308] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 246.957137] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 246.964803] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 246.972593] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 246.980352] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 246.988306] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 246.996138] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.003912] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.011646] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.019521] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.027304] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.035118] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.042813] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.050730] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.058526] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.066346] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.074130] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.084140] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.090685] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.101537] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.312141] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.319985] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.327729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.335506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.343336] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.351204] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.358934] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.366759] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.374564] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.382383] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.390232] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.397949] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.405774] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.413572] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.421354] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.429195] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.436913] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.444725] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.452531] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.460342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.468155] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.475923] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.483734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.491508] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.499327] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.507233] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.514932] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.522730] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.530607] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.538401] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.546156] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.553993] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.561790] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.569573] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.577331] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.585182] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.592880] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.600764] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.608559] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.616362] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.624155] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.631984] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.639775] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.647593] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.655463] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.663276] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.671058] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.678889] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.686676] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.694469] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.702278] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.710017] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:50 ubuntu kernel: [ 247.717896] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.725649] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.733519] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.741300] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.749056] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.756895] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.764661] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.772506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.780237] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.788151] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.795914] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.803637] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.811492] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.819237] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.827197] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.834905] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.842571] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.850504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.859076] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.865964] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.873721] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.881632] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.889426] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.897203] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.905031] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.912845] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.920704] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.928378] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.936288] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.943958] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.951930] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.959658] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.967321] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.975223] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.983057] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.990847] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 247.998626] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.006414] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.014143] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.021987] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.029838] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.037612] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.045371] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.053138] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.060958] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.068739] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.076559] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.084388] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.092141] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.099975] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.107900] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.115701] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.123499] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.131299] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.139141] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.146963] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.154722] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.162535] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.170325] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.178145] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.185917] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.193767] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.201502] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.209310] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.217129] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.224908] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.232734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.242736] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.249309] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:51 ubuntu kernel: [ 248.256166] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:52 ubuntu ubiquity[4687]: switched to page language Jul 12 16:30:53 ubuntu kernel: [ 250.225885] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.229231] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.236310] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.243238] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.250202] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.257196] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.263675] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.270337] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.277072] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.283662] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.290504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.297293] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.304157] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.310977] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.317768] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.324610] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.331596] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.338724] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.345750] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.352738] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.359579] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.365879] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.372729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.379489] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.386045] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.392822] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.399804] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.406493] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.413696] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.420502] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.600806] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.608584] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.616399] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.624145] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.632017] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.639699] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.647592] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.655347] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.663163] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.670927] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.678750] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.686643] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.694308] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.702238] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.710028] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu kernel: [ 250.717872] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.725610] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.733433] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.741185] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.749050] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.756760] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.764691] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.772476] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.780286] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.787959] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.795878] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.803752] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.813663] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.820269] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.830145] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.955865] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.963430] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.971379] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.979190] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.987100] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 250.994721] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.002727] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.010412] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.018258] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.026073] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.033854] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.041571] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.049562] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.057246] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.065067] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.072864] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.080594] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.088502] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.096172] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.104063] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.111759] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.119648] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.127412] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.135281] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.143074] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.150741] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.158726] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.166548] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.174374] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.182057] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.189778] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.197753] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.205550] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.213240] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.221016] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.228909] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.236642] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.244433] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.252241] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.260029] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.268040] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.275728] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.283506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.291272] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.299186] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.306920] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.314690] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.322476] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.330398] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.338259] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.345999] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.353841] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.361562] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.369420] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.377157] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.384902] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.392645] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.400653] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.408269] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.416055] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.423951] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.431775] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.439715] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.447471] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.455306] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.463095] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.470891] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.478682] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.486493] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.494327] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.502062] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.509876] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.517672] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.525495] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.533292] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.541102] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.548872] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.556740] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.564541] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.572321] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.580088] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.587940] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.595662] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.603532] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.611283] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.619111] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.626850] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.634740] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.642512] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.650260] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.658085] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.665954] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.673762] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.681510] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.689266] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.697098] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.704937] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:54 ubuntu kernel: [ 251.712772] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.720509] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.728308] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.736175] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.743924] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.751743] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.759535] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.767312] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.775133] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.782921] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.790690] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.798446] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.806203] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.814011] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.821857] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.829606] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.837410] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.845219] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.855263] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.861858] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.871709] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.952601] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.960434] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.968258] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.976031] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.983918] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.991664] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 251.999406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.007235] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.017236] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.023823] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.030624] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.394405] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.402284] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.410064] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.417897] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.425689] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.433480] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.441280] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.449039] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.456830] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.464574] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.472355] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.480240] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.488147] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.495846] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.503654] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.511496] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.519352] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.526966] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.534826] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.542671] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.550472] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.558249] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.565995] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.573839] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.580681] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:55 ubuntu kernel: [ 252.590462] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.725023] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.732924] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.740598] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.748398] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.756309] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.764043] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.771806] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.779601] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.787423] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.795263] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.803017] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.810842] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.818625] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.826481] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.834273] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.842111] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.849990] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.857712] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.865527] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.873205] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.880986] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.888838] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.896747] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.904551] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.912234] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.920048] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.927882] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.935650] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.943483] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.951279] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.959144] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.966836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.974685] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.982533] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.990320] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 252.998092] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.005886] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.013665] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.021516] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.029218] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.037109] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.044868] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.052769] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.060561] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.068281] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.076059] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.083912] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.091769] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.099447] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.107364] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.115145] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.122987] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.130781] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.138504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.146314] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.154161] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.161953] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.169714] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.177497] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.185329] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.193088] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.200903] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.208727] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.216557] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.224327] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.232233] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.239841] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.247756] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.255550] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.263316] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.271134] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.278960] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.286762] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.294585] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.302357] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.310164] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.317985] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.325811] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.333542] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.341360] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.349154] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.356932] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.364763] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.372512] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.380362] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.388244] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.395953] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.403764] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.411622] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.419369] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.427153] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.435015] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.442863] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.450560] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.458430] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.466252] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.474032] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.481874] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.489691] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.497510] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.505270] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.513071] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.520909] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.528681] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.536544] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.544244] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.552026] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.559886] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.567717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.575498] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.583344] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.591201] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.598944] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.606680] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.614528] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.622304] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.630141] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.638008] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.645761] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.653558] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.661402] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.669092] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.676962] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.684756] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.692564] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.700352] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.708156] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:56 ubuntu kernel: [ 253.715924] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.723773] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.731445] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.739296] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.747162] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.754970] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.762799] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.770582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.778344] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.786147] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.793965] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.801768] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.811764] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.818346] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.826265] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.922758] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.930457] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.938320] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.946118] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.953869] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.961714] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.969462] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.980435] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.986949] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:57 ubuntu kernel: [ 253.994815] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:30:53 ubuntu ubiquity[4687]: switched to page language Jul 12 16:30:57 ubuntu localechooser: info: Language = 'fr' Jul 12 16:30:57 ubuntu localechooser: info: line=fr;1;FR;fr_FR.UTF-8;;console-setup Jul 12 16:30:57 ubuntu localechooser: info: Set debian-installer/language = 'fr' Jul 12 16:30:57 ubuntu localechooser: info: Default country = 'FR' Jul 12 16:30:57 ubuntu localechooser: info: Default locale = 'fr_FR.UTF-8' Jul 12 16:30:57 ubuntu localechooser: info: Set debian-installer/consoledisplay = 'console-setup' Jul 12 16:30:57 ubuntu localechooser: info: Set debian-installer/country = 'FR' Jul 12 16:30:57 ubuntu localechooser: info: Set debian-installer/locale = 'fr_FR.UTF-8' Jul 12 16:30:57 ubuntu localechooser: info: System locale (debian-installer/locale) = 'fr_FR.UTF-8' Jul 12 16:30:58 ubuntu ubiquity[4687]: debconffilter_done: ubi-language (current: ubi-language) Jul 12 16:30:58 ubuntu ubiquity[4687]: Step_before = stepLanguage Jul 12 16:30:59 ubuntu ubiquity[4687]: switched to page console_setup Jul 12 16:31:00 ubuntu kernel: [ 256.854074] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.860341] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.868137] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.875969] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.883753] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.891581] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.899411] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.907246] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.915035] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.922866] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.930661] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.938386] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.946217] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.954101] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.961768] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.969572] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.977400] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.985169] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 256.992950] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.000776] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.008572] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.016366] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.024188] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.031991] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.039817] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.047675] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.055420] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.063204] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.070856] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.078647] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.086431] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.095177] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.102188] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.109836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu ubiquity[4687]: log-output -t ubiquity setxkbmap -model pc105 -layout fr -variant latin9 -option -option lv3:ralt_switch Jul 12 16:31:00 ubuntu kernel: [ 257.117647] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.125556] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.133392] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.141204] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.148959] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.156806] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.164601] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.172388] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.180204] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.188004] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.195806] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.203645] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.211388] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.219236] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.227014] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.234792] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.242654] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.250425] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.258217] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.266097] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.273968] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.281658] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.289459] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.297268] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.305038] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.312875] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.320682] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.328540] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.336257] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.344098] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.350908] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.360954] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.539285] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.546958] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.554845] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.562621] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.570389] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.578214] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.585985] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.593833] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.601658] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.609462] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.617213] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.624964] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.632822] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.640610] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.648398] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.656317] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.664181] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.671905] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.679718] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.687438] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.695359] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.703015] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.710809] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:00 ubuntu kernel: [ 257.718697] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.726553] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.734306] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.742067] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.749927] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.757644] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.765473] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.773275] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.781050] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.788879] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.796684] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.804541] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.812309] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.820069] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.827994] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.835780] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.843594] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.851442] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.859222] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.867020] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.874807] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.882518] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.890379] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.898199] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.905963] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.913778] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.921554] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.929374] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.937161] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.944933] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.952761] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.960566] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.968401] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.976184] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.984083] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.991945] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 257.999621] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.007518] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.015346] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.023006] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.030858] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.038682] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.046406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.054289] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.062154] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.069883] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.077643] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.085477] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.093355] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.101044] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.108939] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.116774] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.124563] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.132279] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.140068] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.147863] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.155701] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.163510] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.171313] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.179090] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.186910] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.194726] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.202547] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.210367] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.218122] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.225883] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.233711] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.241473] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.249307] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.257089] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.264960] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.272761] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.280557] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.288342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.296139] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.304012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.311794] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.319575] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.327349] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.335189] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.342964] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.350750] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.358578] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.366378] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.374261] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.382003] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.389773] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.397581] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.405367] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.413229] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.420984] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.428813] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.436584] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.444390] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.452202] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.460100] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.467897] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.475593] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.483417] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.491239] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.499152] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.506911] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.514740] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.522487] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.530355] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.538118] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.545873] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.553644] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.561550] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.569357] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.577054] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.587168] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.593624] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.600487] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.607525] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.687380] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.695120] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.702936] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.710738] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:01 ubuntu kernel: [ 258.718540] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 258.726335] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 258.734100] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 258.744149] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 258.750675] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 258.757582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.217065] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.224783] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.232659] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.240366] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.248276] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.256059] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.263814] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.271685] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.279490] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.287251] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.295144] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.302837] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.310688] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.318539] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.326179] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.334143] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.341734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.349656] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.357378] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.365246] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.372928] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.380719] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.388649] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.396419] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu ubiquity[4687]: log-output -t ubiquity setxkbmap -model pc105 -layout fr -variant azerty -option -option lv3:ralt_switch Jul 12 16:31:02 ubuntu kernel: [ 259.404271] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.412014] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.419829] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.427659] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.435439] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.443255] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.451043] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.458835] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.466657] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.474443] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.482266] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.490068] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.497868] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.505661] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.513468] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.521259] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.529040] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.536867] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.544659] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.552489] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.560355] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.568193] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.575988] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.583724] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.591586] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.599415] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.607166] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.615055] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.622805] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.630616] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.638429] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.646205] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.654066] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.661830] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.669626] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.677405] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.685241] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.692995] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.700812] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.708618] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:02 ubuntu kernel: [ 259.716499] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.724308] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.732063] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.739822] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.747664] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.755456] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.763275] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.771094] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.778866] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.786683] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.794473] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.802217] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.810060] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.817896] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.825707] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.833462] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.841217] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.849031] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.856756] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.864801] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.872550] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.880389] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.888055] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.895997] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.903745] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.911600] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.919399] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.927144] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.934988] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.942815] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.950651] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.958284] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.966204] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.973966] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.981826] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.989633] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 259.997404] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.004126] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.011042] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.021006] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.164189] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.170994] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.177797] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.184640] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.191363] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.198302] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.205127] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.212136] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.219512] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.226472] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.233149] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.239372] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.246246] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.253061] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.259669] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.266639] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.273350] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.280145] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.286997] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.293923] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.300640] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.307468] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.314357] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.321472] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.328534] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.335511] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.342429] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.349306] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.355931] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.362439] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.369206] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.376063] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.382650] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.389560] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.396368] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.403071] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.410031] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.416927] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.424021] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.431120] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.438087] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.444787] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.451582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.457948] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.464810] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.471675] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.478240] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.485004] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.491875] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.498728] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.505535] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.512346] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.519274] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.526488] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.533545] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.540459] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.547193] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.553859] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.560413] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.567242] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.574018] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.580713] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.587473] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.594316] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.601057] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.607928] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.614928] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.622052] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.629169] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.636048] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.642800] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.649528] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.656044] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.662850] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.669605] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.676210] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.683153] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.689867] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.696686] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.703506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.710514] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:03 ubuntu kernel: [ 260.717622] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.724729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.731604] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.738448] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.745051] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.751604] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.758438] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.765199] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.771796] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.778685] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.785487] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.792265] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.799078] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.806100] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.813219] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.820241] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.827242] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.834004] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.840689] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.847218] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.854046] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.860856] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.867372] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.874257] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.880972] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.887862] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.894733] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.901479] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.908506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.915417] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 260.922152] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 261.312271] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 261.320027] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 261.327876] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 261.335616] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 261.343466] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 261.351227] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 261.358973] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 261.368953] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 261.375545] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:04 ubuntu kernel: [ 261.383419] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:05 ubuntu ubiquity: Your console font configuration will be updated the next time your system Jul 12 16:31:05 ubuntu ubiquity: boots. If you want to update it now, run 'setupcon' from a virtual console. Jul 12 16:31:05 ubuntu ubiquity[4687]: log-output -t ubiquity setxkbmap -model pc105 -layout fr -variant azerty -option Jul 12 16:31:05 ubuntu ubiquity[4687]: debconffilter_done: ubi-console-setup (current: ubi-console-setup) Jul 12 16:31:05 ubuntu ubiquity[4687]: Step_before = stepKeyboardConf Jul 12 16:31:05 ubuntu ubiquity[4687]: switched to page wireless Jul 12 16:31:06 ubuntu kernel: [ 263.222030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.230965] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.238752] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.246517] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.254298] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.262124] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.269934] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.277729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.285559] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.293276] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.301057] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.308901] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.316732] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.324530] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.332320] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.340066] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.348035] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.355758] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.363612] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.371390] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.379178] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.386958] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.394789] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.404848] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.411303] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.418153] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.425027] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.579196] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.586939] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.594697] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.602505] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.610321] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.618171] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.625909] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.633665] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.641471] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.649286] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.657052] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.664916] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.672760] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.680522] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.688296] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.696163] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.703993] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.711779] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:06 ubuntu kernel: [ 263.719585] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.727355] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.735246] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.742995] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.750756] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.758535] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.766348] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.774139] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.781992] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.789821] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.797531] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.805314] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.813081] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.820947] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.828823] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.836557] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.844407] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.852156] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.860061] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.867837] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.875632] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.883435] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.891250] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.899035] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.906837] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.914641] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.922465] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.930247] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.937991] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.945853] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.953625] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.961408] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.969190] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.976937] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.984856] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 263.992609] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.000465] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.008225] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.016008] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.023893] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.031680] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.039551] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.047331] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.055117] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.062855] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.070620] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.078475] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.086279] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.094096] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.101863] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.109646] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.117454] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.125222] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.133012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.140854] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.148666] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.156452] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.164294] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.172081] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.179874] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.187682] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.195532] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.203304] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.211140] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.218920] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.226737] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.234534] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.242359] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.250141] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.257964] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.265731] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.273550] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.281338] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.289095] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.296887] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.304745] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.312529] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.320342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.328147] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.335950] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.343773] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.351604] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.359350] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.367164] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.374944] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.382794] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.390589] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.398362] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.406225] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.414018] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.421817] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.429582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.437396] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.445202] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.452954] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.460780] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.468594] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.476401] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.484181] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.492014] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.499809] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.507643] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.515410] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.523272] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.531049] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.538885] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.546675] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.554466] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.562275] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.572239] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.578820] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.588715] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.685272] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.692911] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.700767] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.708551] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:07 ubuntu kernel: [ 264.716371] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 264.724179] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 264.731962] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 264.739776] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 264.749797] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 264.756329] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 264.766199] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 264.853027] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 264.860755] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 264.868515] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 264.876342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 264.884144] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 264.891962] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 264.901964] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 264.908520] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 264.918385] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.593445] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.601080] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.608932] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.616706] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.624521] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.632342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.640163] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.647961] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.655783] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.663577] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.671359] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.679182] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.687011] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.694799] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.702612] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.710381] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:08 ubuntu kernel: [ 265.718175] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.726033] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.733794] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.741583] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.749403] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.757217] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.764969] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.772807] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.780637] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.790619] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.797166] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.804993] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.927031] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.934732] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.942539] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.950327] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.958205] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.966020] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.973740] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.981591] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.989366] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 265.997154] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.004978] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.012822] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.020581] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.028387] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.036177] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.043967] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.051788] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.059581] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.067418] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.075178] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.082963] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.090781] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.098600] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.106403] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.114258] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.122042] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.129842] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.137606] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.145398] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.153248] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.161023] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.168847] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.176650] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.184473] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.192219] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.200038] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.207862] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.215633] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.223426] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.231253] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.239047] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.246860] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.254694] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.262438] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.270281] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.278090] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.285903] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.293649] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.301440] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.309201] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.317034] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.324873] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.332706] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.340454] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.348305] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.356060] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.363909] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.371735] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.379505] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.387275] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.395145] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.402967] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.410731] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.418551] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.426311] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.434130] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.441974] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.449719] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.457585] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.465333] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.473113] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.480923] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.488804] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.496523] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.504387] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.512160] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.519965] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.529964] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.536510] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:09 ubuntu kernel: [ 266.544339] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.350019] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.355750] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.363547] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.371374] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.379190] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.387032] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.394785] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.402569] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.410389] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.418175] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.426030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.433844] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.441575] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.449411] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.457194] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.464953] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.472818] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.480654] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.488433] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.496225] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.504018] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.511793] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.519644] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.527476] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.535236] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.543019] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.550858] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.558678] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.566413] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.574252] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.582090] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.589871] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.597667] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.605484] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.613215] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.621162] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.628918] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.636728] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.644458] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.652290] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.660065] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.668055] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.675658] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.683518] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.691448] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.699148] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.706982] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:21 ubuntu kernel: [ 278.714743] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.722561] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.730294] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.738188] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.745996] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.753729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.761613] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.769323] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.777079] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.784922] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.792694] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.800497] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.808325] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.816125] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.824015] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.831847] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.839585] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.847417] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.855186] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.862946] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.870834] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.878624] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.886501] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.894250] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.902032] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.909845] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.917644] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.925353] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.933196] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.940988] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.948800] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.956583] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.964421] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.972247] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.979986] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.987950] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 278.995655] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.003452] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.011258] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.019151] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.026846] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.034711] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.042447] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.050259] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.058081] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.065966] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.073721] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.081534] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.089231] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.097016] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.104968] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.112609] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.120448] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.128243] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.136133] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.143853] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.151723] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.159492] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.167303] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.175219] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.182988] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.190774] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.198562] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.206358] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.214093] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.221949] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.229746] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.237463] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.245263] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.253108] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.260902] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.268657] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.276501] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.284296] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.292152] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.299877] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.307748] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.315609] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.323421] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.331179] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.338988] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.346765] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.354626] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.362392] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.370214] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.378070] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.385737] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.393564] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.401341] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.409171] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.416936] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.424830] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.432550] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.440378] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.448131] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.456053] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.555566] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.563281] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.571173] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.578964] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.586833] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.594580] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.604628] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.611105] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.617906] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:22 ubuntu kernel: [ 279.624813] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:23 ubuntu kernel: [ 280.510635] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:23 ubuntu kernel: [ 280.517416] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:23 ubuntu kernel: [ 280.524246] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:23 ubuntu kernel: [ 280.530999] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:23 ubuntu kernel: [ 280.537860] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:23 ubuntu kernel: [ 280.544635] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:23 ubuntu kernel: [ 280.551526] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:23 ubuntu kernel: [ 280.558340] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:23 ubuntu kernel: [ 280.565170] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:23 ubuntu kernel: [ 280.572256] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 280.986701] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 280.994467] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.002322] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.010101] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.017923] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.025697] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.033490] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.041203] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.049087] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.056804] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.064639] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.072510] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.080313] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.088066] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.095903] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.103733] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.111622] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.119447] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.127242] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.134905] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.142737] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.150554] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.158352] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.166209] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.173998] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.181735] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.189588] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.197304] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.205077] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.212934] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.220729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.228561] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.236337] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.244139] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.251940] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.259755] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.267582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.275357] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.283153] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.290961] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.298819] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.306581] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.314385] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.322163] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.330019] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.337798] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.345580] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.353364] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.361200] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.369020] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.376840] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.384664] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.392445] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.400220] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.408088] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.415808] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.423625] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.431435] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.439252] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.447047] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.454813] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.462657] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.470480] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.478324] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.486039] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.493890] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.501643] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.509505] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.516305] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.526325] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.532848] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.540706] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.635403] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.643124] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.650909] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.658703] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.666517] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.677500] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.684056] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.690908] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:24 ubuntu kernel: [ 281.697897] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1690] keyfile: add connection in-memory (5bd5166e-2212-4c73-905c-20e5fd6853ff,"KapferHome") Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1704] device (wlp0s20f3): Activation: starting connection 'KapferHome' (5bd5166e-2212-4c73-905c-20e5fd6853ff) Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1784] settings-connection[0x555ee8997440,5bd5166e-2212-4c73-905c-20e5fd6853ff]: write: successfully commited (keyfile: update /etc/NetworkManager/system-connections/KapferHome (5bd5166e-2212-4c73-905c-20e5fd6853ff,"KapferHome") and persist connection) Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1786] audit: op="connection-add-activate" uuid="5bd5166e-2212-4c73-905c-20e5fd6853ff" name="KapferHome" pid=4687 uid=999 result="success" Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1903] device (wlp0s20f3): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1904] manager: NetworkManager state is now CONNECTING Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1912] device (wlp0s20f3): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1918] device (wlp0s20f3): Activation: (wifi) access point 'KapferHome' has security, but secrets are required. Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1919] device (wlp0s20f3): state change: config -> need-auth (reason 'none', sys-iface-state: 'managed') Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1957] device (wlp0s20f3): state change: need-auth -> prepare (reason 'none', sys-iface-state: 'managed') Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1961] device (wlp0s20f3): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1963] device (wlp0s20f3): Activation: (wifi) connection 'KapferHome' has security, and secrets exist. No new secrets needed. Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1963] Config: added 'ssid' value 'KapferHome' Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1963] Config: added 'scan_ssid' value '1' Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1963] Config: added 'bgscan' value 'simple:30:-80:86400' Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1964] Config: added 'key_mgmt' value 'WPA-PSK' Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1964] Config: added 'auth_alg' value 'OPEN' Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.1964] Config: added 'psk' value '' Jul 12 16:31:25 ubuntu NetworkManager[1374]: [1562949085.2131] device (wlp0s20f3): supplicant interface state: ready -> scanning Jul 12 16:31:26 ubuntu wpa_supplicant[1376]: wlp0s20f3: SME: Trying to authenticate with fc:ec:da:1b:a7:d8 (SSID='KapferHome' freq=5180 MHz) Jul 12 16:31:26 ubuntu kernel: [ 282.792970] wlp0s20f3: authenticate with fc:ec:da:1b:a7:d8 Jul 12 16:31:26 ubuntu NetworkManager[1374]: [1562949086.0781] device (wlp0s20f3): supplicant interface state: scanning -> authenticating Jul 12 16:31:26 ubuntu kernel: [ 282.800898] wlp0s20f3: send auth to fc:ec:da:1b:a7:d8 (try 1/3) Jul 12 16:31:26 ubuntu wpa_supplicant[1376]: wlp0s20f3: Trying to associate with fc:ec:da:1b:a7:d8 (SSID='KapferHome' freq=5180 MHz) Jul 12 16:31:26 ubuntu kernel: [ 282.839183] wlp0s20f3: authenticated Jul 12 16:31:26 ubuntu kernel: [ 282.840091] wlp0s20f3: associate with fc:ec:da:1b:a7:d8 (try 1/3) Jul 12 16:31:26 ubuntu kernel: [ 282.844073] wlp0s20f3: RX AssocResp from fc:ec:da:1b:a7:d8 (capab=0x411 status=0 aid=1) Jul 12 16:31:26 ubuntu NetworkManager[1374]: [1562949086.1217] device (wlp0s20f3): supplicant interface state: authenticating -> associating Jul 12 16:31:26 ubuntu wpa_supplicant[1376]: wlp0s20f3: Associated with fc:ec:da:1b:a7:d8 Jul 12 16:31:26 ubuntu wpa_supplicant[1376]: wlp0s20f3: CTRL-EVENT-SUBNET-STATUS-UPDATE status=0 Jul 12 16:31:26 ubuntu kernel: [ 282.846670] wlp0s20f3: associated Jul 12 16:31:26 ubuntu NetworkManager[1374]: [1562949086.1291] device (wlp0s20f3): supplicant interface state: associating -> 4-way handshake Jul 12 16:31:26 ubuntu wpa_supplicant[1376]: wlp0s20f3: WPA: Key negotiation completed with fc:ec:da:1b:a7:d8 [PTK=CCMP GTK=CCMP] Jul 12 16:31:26 ubuntu wpa_supplicant[1376]: wlp0s20f3: CTRL-EVENT-CONNECTED - Connection to fc:ec:da:1b:a7:d8 completed [id=0 id_str=] Jul 12 16:31:26 ubuntu wpa_supplicant[1376]: wlp0s20f3: CTRL-EVENT-SIGNAL-CHANGE above=1 signal=-79 noise=9999 txrate=6000 Jul 12 16:31:26 ubuntu kernel: [ 282.869559] IPv6: ADDRCONF(NETDEV_CHANGE): wlp0s20f3: link becomes ready Jul 12 16:31:26 ubuntu NetworkManager[1374]: [1562949086.1513] device (wlp0s20f3): supplicant interface state: 4-way handshake -> completed Jul 12 16:31:26 ubuntu NetworkManager[1374]: [1562949086.1513] device (wlp0s20f3): Activation: (wifi) Stage 2 of 5 (Device Configure) successful. Connected to wireless network 'KapferHome'. Jul 12 16:31:26 ubuntu NetworkManager[1374]: [1562949086.1515] device (wlp0s20f3): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') Jul 12 16:31:26 ubuntu NetworkManager[1374]: [1562949086.1528] dhcp4 (wlp0s20f3): activation: beginning transaction (timeout in 45 seconds) Jul 12 16:31:26 ubuntu NetworkManager[1374]: [1562949086.1690] dhcp4 (wlp0s20f3): dhclient started with pid 6278 Jul 12 16:31:26 ubuntu avahi-daemon[1215]: Joining mDNS multicast group on interface wlp0s20f3.IPv6 with address fe80::3a8e:80dc:da86:4b9a. Jul 12 16:31:26 ubuntu avahi-daemon[1215]: New relevant interface wlp0s20f3.IPv6 for mDNS. Jul 12 16:31:26 ubuntu avahi-daemon[1215]: Registering new address record for fe80::3a8e:80dc:da86:4b9a on wlp0s20f3.*. Jul 12 16:31:26 ubuntu dhclient[6278]: DHCPDISCOVER on wlp0s20f3 to 255.255.255.255 port 67 interval 3 (xid=0x751cb839) Jul 12 16:31:29 ubuntu dhclient[6278]: DHCPDISCOVER on wlp0s20f3 to 255.255.255.255 port 67 interval 8 (xid=0x751cb839) Jul 12 16:31:29 ubuntu dhclient[6278]: DHCPREQUEST of 192.168.1.44 on wlp0s20f3 to 255.255.255.255 port 67 (xid=0x39b81c75) Jul 12 16:31:29 ubuntu dhclient[6278]: DHCPOFFER of 192.168.1.44 from 192.168.1.1 Jul 12 16:31:29 ubuntu dhclient[6278]: DHCPACK of 192.168.1.44 from 192.168.1.1 Jul 12 16:31:29 ubuntu NetworkManager[1374]: [1562949089.5719] dhcp4 (wlp0s20f3): address 192.168.1.44 Jul 12 16:31:29 ubuntu NetworkManager[1374]: [1562949089.5719] dhcp4 (wlp0s20f3): plen 24 (255.255.255.0) Jul 12 16:31:29 ubuntu NetworkManager[1374]: [1562949089.5719] dhcp4 (wlp0s20f3): gateway 192.168.1.1 Jul 12 16:31:29 ubuntu NetworkManager[1374]: [1562949089.5720] dhcp4 (wlp0s20f3): lease time 14400 Jul 12 16:31:29 ubuntu NetworkManager[1374]: [1562949089.5720] dhcp4 (wlp0s20f3): hostname 'ubuntu' Jul 12 16:31:29 ubuntu NetworkManager[1374]: [1562949089.5720] dhcp4 (wlp0s20f3): nameserver '192.168.1.1' Jul 12 16:31:29 ubuntu NetworkManager[1374]: [1562949089.5720] dhcp4 (wlp0s20f3): nameserver '192.168.1.1' Jul 12 16:31:29 ubuntu avahi-daemon[1215]: Joining mDNS multicast group on interface wlp0s20f3.IPv4 with address 192.168.1.44. Jul 12 16:31:29 ubuntu NetworkManager[1374]: [1562949089.5720] dhcp4 (wlp0s20f3): state changed unknown -> bound Jul 12 16:31:29 ubuntu avahi-daemon[1215]: New relevant interface wlp0s20f3.IPv4 for mDNS. Jul 12 16:31:29 ubuntu avahi-daemon[1215]: Registering new address record for 192.168.1.44 on wlp0s20f3.IPv4. Jul 12 16:31:29 ubuntu dhclient[6278]: bound to 192.168.1.44 -- renewal in 5417 seconds. Jul 12 16:31:29 ubuntu NetworkManager[1374]: [1562949089.5746] device (wlp0s20f3): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') Jul 12 16:31:29 ubuntu whoopsie[1666]: [16:31:29] Cannot reach: https://daisy.ubuntu.com Jul 12 16:31:29 ubuntu NetworkManager[1374]: [1562949089.5756] device (wlp0s20f3): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') Jul 12 16:31:29 ubuntu NetworkManager[1374]: [1562949089.5760] device (wlp0s20f3): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') Jul 12 16:31:29 ubuntu NetworkManager[1374]: [1562949089.5762] manager: NetworkManager state is now CONNECTED_LOCAL Jul 12 16:31:29 ubuntu NetworkManager[1374]: [1562949089.5778] manager: NetworkManager state is now CONNECTED_SITE Jul 12 16:31:29 ubuntu NetworkManager[1374]: [1562949089.5779] policy: set 'KapferHome' (wlp0s20f3) as default for IPv4 routing and DNS Jul 12 16:31:29 ubuntu NetworkManager[1374]: [1562949089.5781] device (wlp0s20f3): Activation: successful, device activated. Jul 12 16:31:29 ubuntu dbus-daemon[1275]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.15' (uid=0 pid=1374 comm="/usr/sbin/NetworkManager --no-daemon " label="unconfined") Jul 12 16:31:29 ubuntu gsd-sharing[2666]: Failed to StopUnit service: GDBus.Error:org.freedesktop.systemd1.NoSuchUnit: Unit gnome-user-share-webdav.service not loaded. Jul 12 16:31:29 ubuntu systemd[1]: Starting Network Manager Script Dispatcher Service... Jul 12 16:31:29 ubuntu gsd-sharing[2666]: Failed to StopUnit service: GDBus.Error:org.freedesktop.systemd1.NoSuchUnit: Unit rygel.service not loaded. Jul 12 16:31:29 ubuntu gsd-sharing[2666]: Failed to StopUnit service: GDBus.Error:org.freedesktop.systemd1.NoSuchUnit: Unit gnome-remote-desktop.service not loaded. Jul 12 16:31:29 ubuntu dbus-daemon[1275]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher' Jul 12 16:31:29 ubuntu systemd[1]: Started Network Manager Script Dispatcher Service. Jul 12 16:31:29 ubuntu nm-dispatcher: req:1 'up' [wlp0s20f3]: new request (1 scripts) Jul 12 16:31:29 ubuntu nm-dispatcher: req:1 'up' [wlp0s20f3]: start running ordered scripts... Jul 12 16:31:31 ubuntu kernel: [ 287.938051] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 287.940404] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 287.947370] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 287.954252] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 287.960613] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 287.967367] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 287.974139] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 287.980741] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 287.987637] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 287.994389] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.001200] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.008057] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.015017] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.022016] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.028821] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.035675] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.042171] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.048947] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.055827] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.062705] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.069565] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.076316] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.083415] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.090436] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.097487] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.104478] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.111154] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.117598] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.124361] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.131051] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.137825] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.144585] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.151436] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.158303] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.165251] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.172438] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.179427] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.186411] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.193030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.199477] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.206407] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.213153] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.219753] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.226555] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.233358] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.240184] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.247084] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.253875] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.260740] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.267666] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.274776] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.281843] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.288795] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.295679] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.302199] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.308778] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.315697] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.322386] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.328976] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.335796] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.342656] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.349492] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.356272] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.363274] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.370065] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.376957] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.384143] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.391285] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.398226] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.404888] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.411343] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.418113] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.424558] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.431376] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.438264] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.445029] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.451978] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.458830] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.465950] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.472933] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.480092] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.486737] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.493163] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.499965] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.506786] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.513314] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.520139] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.526994] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.533814] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.540658] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu NetworkManager[1374]: [1562949091.8216] manager: NetworkManager state is now CONNECTED_GLOBAL Jul 12 16:31:31 ubuntu nm-dispatcher: req:2 'connectivity-change': new request (1 scripts) Jul 12 16:31:31 ubuntu kernel: [ 288.547501] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu nm-dispatcher: req:2 'connectivity-change': start running ordered scripts... Jul 12 16:31:31 ubuntu whoopsie[1666]: [16:31:31] The default IPv4 route is: /org/freedesktop/NetworkManager/ActiveConnection/1 Jul 12 16:31:31 ubuntu whoopsie[1666]: [16:31:31] Not a paid data plan: /org/freedesktop/NetworkManager/ActiveConnection/1 Jul 12 16:31:31 ubuntu whoopsie[1666]: [16:31:31] Found usable connection: /org/freedesktop/NetworkManager/ActiveConnection/1 Jul 12 16:31:31 ubuntu kernel: [ 288.554692] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.561792] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.568782] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.575653] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.581984] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.588699] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.595577] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.602405] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.608997] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.615734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.622606] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.629539] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.636392] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.643138] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.650090] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.657212] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.664243] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.671262] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.678008] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.684475] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.691277] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.698100] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.704659] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.711486] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:31 ubuntu kernel: [ 288.718261] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.725064] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.731912] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.738765] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.745939] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.753106] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.760064] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.766769] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.773095] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.779831] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.786662] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.793315] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.800060] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.806916] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.813897] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.820985] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.827955] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.835029] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.841760] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.848129] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.854953] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.861836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.868309] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.875105] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.881983] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.888787] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.895625] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.902843] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.909981] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.916898] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.923583] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.930078] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.936868] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.943688] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.950332] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.957227] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.964066] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.970808] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.977676] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.984551] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.991506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 288.998406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.005272] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.012125] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.018607] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.025519] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.032380] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.039122] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.045975] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.052776] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.059789] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.066991] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.074094] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.080853] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.087169] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.094062] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.100803] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.107257] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.114149] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.121009] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.127760] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.134706] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.141840] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.148855] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.155883] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.162342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.168998] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.175831] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.182667] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.189282] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.196204] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.202927] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.209775] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.216711] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.223777] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.230950] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.237899] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.243959] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.250968] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.257769] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.264539] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.271084] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.278009] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.284938] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.291893] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.299072] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.306099] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.312972] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.319583] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.326155] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.332715] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.424347] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.432181] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.439953] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.447777] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.455586] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.463449] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.473421] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.480016] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu kernel: [ 289.486756] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:32 ubuntu ubiquity[4687]: Step_before = stepWireless Jul 12 16:31:33 ubuntu ubiquity[4687]: switched to page prepare Jul 12 16:31:33 ubuntu whoopsie[1666]: [16:31:33] online Jul 12 16:31:33 ubuntu systemd-timesyncd[1166]: Synchronized to time server 91.189.94.4:123 (ntp.ubuntu.com). Jul 12 16:31:34 ubuntu kernel: [ 291.019247] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.028090] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.035883] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.043700] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.051535] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.059322] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.067130] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.074960] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.082730] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.090567] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.098345] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.106154] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.113952] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.121719] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.129542] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.137368] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.145193] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.152930] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.160766] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.168542] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.176417] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.184138] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.191965] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.199773] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.207563] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.215378] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.223169] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.231010] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.238845] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.246611] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.254434] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.261215] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.269103] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.504256] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.511084] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.518270] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.525357] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.531626] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.538528] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.545279] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.551860] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.558758] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.565562] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.572378] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.579178] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.585980] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.592746] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.599640] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.606484] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.613175] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.620133] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.627751] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.634558] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.641332] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.647799] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.654461] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.661279] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.668097] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.674640] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.681534] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.688296] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.695119] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.701933] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.708754] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.715642] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.722451] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.729612] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:34 ubuntu kernel: [ 291.736701] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.743671] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.750525] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.757381] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.763842] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.770471] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.777337] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.784156] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.790727] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.797552] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.804294] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.811207] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.818060] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.825009] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.832155] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.839235] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.846207] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.852834] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.859325] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.866167] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.872874] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.879427] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.886371] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.893124] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.899917] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.906845] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.913646] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.920784] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.927898] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.934838] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.941525] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.948009] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.954852] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.961673] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.968276] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.975054] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.981854] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.988737] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 291.995492] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.002314] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.009214] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.016088] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.023581] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.030562] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.037234] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.043736] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.050427] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.057219] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.063775] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.073726] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.236513] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.244232] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.252072] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.259870] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.267626] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.275490] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.283316] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.291018] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.298940] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.306758] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.314554] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.322282] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.330085] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.337875] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.345663] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.353402] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.361258] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.369052] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.376847] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.384668] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.392539] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.400349] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.408164] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.415929] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.423670] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.431531] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.439301] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.447167] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.454907] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.462689] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.470498] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.478387] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.486173] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.493992] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.501750] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.509591] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.517368] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.525167] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.532922] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.540776] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.548513] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.556331] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.564143] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.572012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.579728] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.587622] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.595455] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.603258] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.610996] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.618785] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.626587] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.634385] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.642252] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.649951] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.657760] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.665540] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.673440] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.681158] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.689077] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.696889] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.704679] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.712443] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.720242] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.728056] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.735820] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.743582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:35 ubuntu kernel: [ 292.751422] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 292.759186] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 292.769212] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 292.775785] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 292.939696] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 292.947491] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 292.955270] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 292.963065] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 292.970798] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 292.978611] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 292.986441] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 292.994343] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.002085] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.009818] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.017737] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.025523] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.033342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.041115] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.048916] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.056745] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.064504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.072241] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.080159] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.087808] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.095680] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.103471] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.110326] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.120162] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.246945] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.254805] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.262567] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.270381] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.278222] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.285879] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.293700] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.301573] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.309413] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.317189] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.324990] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.332770] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.340627] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.348469] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.356189] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.364000] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.371841] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.379635] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.387380] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.395190] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.403006] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.410769] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.418641] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.426339] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.434184] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.442030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.449716] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.457486] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.465275] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.473084] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.480913] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.488788] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.496655] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.504470] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.512248] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.520060] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.527848] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.535643] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.543458] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.551231] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.559054] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.566877] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.574637] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.582439] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.590314] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.598062] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.605893] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.613699] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.621512] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.629340] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.637099] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.644919] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.652693] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.660519] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.668335] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.676148] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.683896] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.691719] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.699505] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.707324] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.715118] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.722959] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.730728] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.738533] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.746292] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.754152] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:36 ubuntu kernel: [ 293.761966] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 293.769801] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 293.777475] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 293.785239] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 293.793148] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 293.800928] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 293.808794] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 293.816598] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 293.824386] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 293.832120] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 293.839946] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 293.847753] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 293.857809] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 293.864353] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 294.393985] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 294.401835] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 294.409547] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 294.417249] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 294.425082] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 294.432954] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 294.440884] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 294.448618] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 294.456435] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 294.466442] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 294.472954] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu kernel: [ 294.480736] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:37 ubuntu ubiquity[4687]: debconffilter_done: ubi-prepare (current: ubi-prepare) Jul 12 16:31:37 ubuntu ubiquity[4687]: Step_before = stepPrepare Jul 12 16:31:38 ubuntu activate-dmraid: No Serial ATA RAID disks detected Jul 12 16:31:38 ubuntu kernel: [ 295.277828] raid6: sse2x1 gen() 5782 MB/s Jul 12 16:31:38 ubuntu kernel: [ 295.326341] raid6: sse2x1 xor() 5553 MB/s Jul 12 16:31:38 ubuntu kernel: [ 295.374853] raid6: sse2x2 gen() 7990 MB/s Jul 12 16:31:38 ubuntu kernel: [ 295.423366] raid6: sse2x2 xor() 6354 MB/s Jul 12 16:31:38 ubuntu kernel: [ 295.471879] raid6: sse2x4 gen() 9583 MB/s Jul 12 16:31:38 ubuntu kernel: [ 295.520392] raid6: sse2x4 xor() 7023 MB/s Jul 12 16:31:38 ubuntu kernel: [ 295.568905] raid6: avx2x1 gen() 13920 MB/s Jul 12 16:31:38 ubuntu kernel: [ 295.617413] raid6: avx2x1 xor() 10404 MB/s Jul 12 16:31:38 ubuntu kernel: [ 295.665927] raid6: avx2x2 gen() 15708 MB/s Jul 12 16:31:38 ubuntu kernel: [ 295.714444] raid6: avx2x2 xor() 11253 MB/s Jul 12 16:31:38 ubuntu kernel: [ 295.762952] raid6: avx2x4 gen() 18890 MB/s Jul 12 16:31:39 ubuntu kernel: [ 295.811447] raid6: avx2x4 xor() 13227 MB/s Jul 12 16:31:39 ubuntu kernel: [ 295.811450] raid6: using algorithm avx2x4 gen() 18890 MB/s Jul 12 16:31:39 ubuntu kernel: [ 295.811452] raid6: .... xor() 13227 MB/s, rmw enabled Jul 12 16:31:39 ubuntu kernel: [ 295.811453] raid6: using avx2x2 recovery algorithm Jul 12 16:31:39 ubuntu kernel: [ 295.816994] xor: automatically using best checksumming function avx Jul 12 16:31:39 ubuntu kernel: [ 295.880073] Btrfs loaded, crc32c=crc32c-intel Jul 12 16:31:39 ubuntu kernel: [ 295.919863] JFS: nTxBlock = 8192, nTxLock = 65536 Jul 12 16:31:39 ubuntu kernel: [ 295.993666] SGI XFS with ACLs, security attributes, realtime, no debug enabled Jul 12 16:31:39 ubuntu partman: No matching physical volumes found Jul 12 16:31:39 ubuntu partman: Reading volume groups from cache. Jul 12 16:31:42 ubuntu kernel: [ 299.044353] ntfs: driver 2.1.32 [Flags: R/O MODULE]. Jul 12 16:31:42 ubuntu kernel: [ 299.076166] QNX4 filesystem 0.2.3 registered. Jul 12 16:31:42 ubuntu os-prober: debug: running /usr/lib/os-probes/50mounted-tests on /dev/sda1 Jul 12 16:31:42 ubuntu 50mounted-tests: debug: mounted using GRUB fat filesystem driver Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/05efi Jul 12 16:31:42 ubuntu 05efi: debug: /dev/sda1 is a FAT partition (mounted by GRUB) Jul 12 16:31:42 ubuntu 05efi: debug: /dev/sda1 partition scheme is gpt Jul 12 16:31:42 ubuntu 05efi: debug: /dev/sda1 partition type is c12a7328-f81f-11d2-ba4b-00a0c93ec93b Jul 12 16:31:42 ubuntu 05efi: debug: running subtest /usr/lib/os-probes/mounted/efi/10elilo Jul 12 16:31:42 ubuntu 05efi: debug: running subtest /usr/lib/os-probes/mounted/efi/20microsoft Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10freedos Jul 12 16:31:42 ubuntu 10freedos: debug: /dev/sda1 is a FAT partition (mounted by GRUB) Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10qnx Jul 12 16:31:42 ubuntu 10qnx: debug: /dev/sda1 is not a QNX4 partition: exiting Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20macosx Jul 12 16:31:42 ubuntu macosx-prober: debug: /dev/sda1 is not an HFS+ partition: exiting Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20microsoft Jul 12 16:31:42 ubuntu 20microsoft: debug: Skipping legacy bootloaders on UEFI system Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/30utility Jul 12 16:31:42 ubuntu 30utility: debug: /dev/sda1 is a FAT partition (mounted by GRUB) Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/40lsb Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/70hurd Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/80minix Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/83haiku Jul 12 16:31:42 ubuntu 83haiku: debug: /dev/sda1 is not a BeFS partition: exiting Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90linux-distro Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90solaris Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/efi Jul 12 16:31:42 ubuntu os-prober: debug: running /usr/lib/os-probes/50mounted-tests on /dev/sda2 Jul 12 16:31:42 ubuntu 50mounted-tests: debug: mounted using GRUB ext2 filesystem driver Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/05efi Jul 12 16:31:42 ubuntu 05efi: debug: /dev/sda2 is ext2 partition: exiting Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10freedos Jul 12 16:31:42 ubuntu 10freedos: debug: /dev/sda2 is not a FAT partition: exiting Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10qnx Jul 12 16:31:42 ubuntu 10qnx: debug: /dev/sda2 is not a QNX4 partition: exiting Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20macosx Jul 12 16:31:42 ubuntu macosx-prober: debug: /dev/sda2 is not an HFS+ partition: exiting Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20microsoft Jul 12 16:31:42 ubuntu 20microsoft: debug: Skipping legacy bootloaders on UEFI system Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/30utility Jul 12 16:31:42 ubuntu 30utility: debug: /dev/sda2 is not a FAT partition: exiting Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/40lsb Jul 12 16:31:42 ubuntu 40lsb: result: /dev/sda2:Ubuntu 18.04.2 LTS (18.04):Ubuntu:linux Jul 12 16:31:42 ubuntu 50mounted-tests: debug: os found by subtest /usr/lib/os-probes/mounted/40lsb Jul 12 16:31:42 ubuntu os-prober: debug: os detected by /usr/lib/os-probes/50mounted-tests Jul 12 16:31:42 ubuntu os-prober: debug: running /usr/lib/os-probes/50mounted-tests on /dev/sdc1 Jul 12 16:31:42 ubuntu 50mounted-tests: debug: mounted using GRUB, but unknown filesystem? Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/05efi Jul 12 16:31:42 ubuntu 05efi: debug: /dev/sdc1 is fuseblk partition: exiting Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10freedos Jul 12 16:31:42 ubuntu 10freedos: debug: /dev/sdc1 is not a FAT partition: exiting Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10qnx Jul 12 16:31:42 ubuntu 10qnx: debug: /dev/sdc1 is not a QNX4 partition: exiting Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20macosx Jul 12 16:31:42 ubuntu macosx-prober: debug: /dev/sdc1 is not an HFS+ partition: exiting Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20microsoft Jul 12 16:31:42 ubuntu 20microsoft: debug: Skipping legacy bootloaders on UEFI system Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/30utility Jul 12 16:31:42 ubuntu 30utility: debug: /dev/sdc1 is not a FAT partition: exiting Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/40lsb Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/70hurd Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/80minix Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/83haiku Jul 12 16:31:42 ubuntu 83haiku: debug: /dev/sdc1 is not a BeFS partition: exiting Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90linux-distro Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90solaris Jul 12 16:31:42 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/efi Jul 12 16:31:43 ubuntu os-prober: debug: running /usr/lib/os-probes/50mounted-tests on /dev/sdc2 Jul 12 16:31:43 ubuntu 50mounted-tests: debug: mounted using GRUB fat filesystem driver Jul 12 16:31:43 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/05efi Jul 12 16:31:43 ubuntu 05efi: debug: /dev/sdc2 is a FAT partition (mounted by GRUB) Jul 12 16:31:43 ubuntu 05efi: debug: /dev/sdc2 partition scheme is dos Jul 12 16:31:43 ubuntu 05efi: debug: /dev/sdc2 partition type is 0xef Jul 12 16:31:43 ubuntu 05efi: debug: /dev/sdc2 is not a ESP partition: exiting Jul 12 16:31:43 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10freedos Jul 12 16:31:43 ubuntu 10freedos: debug: /dev/sdc2 is a FAT partition (mounted by GRUB) Jul 12 16:31:43 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10qnx Jul 12 16:31:43 ubuntu 10qnx: debug: /dev/sdc2 is not a QNX4 partition: exiting Jul 12 16:31:43 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20macosx Jul 12 16:31:43 ubuntu macosx-prober: debug: /dev/sdc2 is not an HFS+ partition: exiting Jul 12 16:31:43 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20microsoft Jul 12 16:31:43 ubuntu 20microsoft: debug: Skipping legacy bootloaders on UEFI system Jul 12 16:31:43 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/30utility Jul 12 16:31:43 ubuntu 30utility: debug: /dev/sdc2 is a FAT partition (mounted by GRUB) Jul 12 16:31:43 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/40lsb Jul 12 16:31:43 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/70hurd Jul 12 16:31:43 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/80minix Jul 12 16:31:43 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/83haiku Jul 12 16:31:43 ubuntu 83haiku: debug: /dev/sdc2 is not a BeFS partition: exiting Jul 12 16:31:43 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90linux-distro Jul 12 16:31:43 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90solaris Jul 12 16:31:43 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/efi Jul 12 16:31:43 ubuntu ubiquity[4687]: Device free not found in os-prober output Jul 12 16:31:43 ubuntu ubiquity[4687]: Device /dev/sda1 not found in os-prober output Jul 12 16:31:43 ubuntu ubiquity[4687]: Device free not found in os-prober output Jul 12 16:31:43 ubuntu ubiquity[4687]: switched to page partman Jul 12 16:31:44 ubuntu kernel: [ 301.034621] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.038489] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.046288] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.053989] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.061780] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.069604] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.077512] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.085357] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.093142] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.100955] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.108750] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.116583] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.124328] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.132086] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.139856] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.147668] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.155526] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.163284] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.171148] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.178828] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.186644] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.194418] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.202257] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.210175] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.217982] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.225751] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.233584] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.241417] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.249207] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.257010] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.264789] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.272604] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.280322] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.288175] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.296008] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.303784] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.311603] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.319372] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.327194] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.334969] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.342753] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.350648] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.358434] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.366251] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.374079] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.384110] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.390691] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:44 ubuntu kernel: [ 301.400591] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.172139] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.179905] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.187721] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.195534] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.203364] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.211104] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.218922] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.226736] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.234559] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.242406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.250215] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.257999] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.265751] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.273547] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.281344] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.289116] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.296866] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.304711] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.312424] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.320245] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.328024] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.335818] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.343653] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.351505] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.359403] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.367060] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.374984] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.382761] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.390670] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.398476] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.406258] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.414096] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.421839] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.429606] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.437432] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.445247] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.453069] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.460805] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.468655] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.476467] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.484283] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.492036] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.499820] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.507688] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.515523] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.523278] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.531088] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.538904] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.546637] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.554483] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.562267] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.570060] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.577864] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.585668] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.593533] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.601273] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.609080] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.616882] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.624640] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.632562] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.640333] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.650271] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.656874] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:45 ubuntu kernel: [ 302.664751] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 302.983661] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 302.991572] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 302.999309] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.007164] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.014948] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.022787] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.030550] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.038297] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.046158] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.053951] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.061806] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.069582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.077370] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.085188] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.093056] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.100793] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.108635] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.116376] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.124174] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.132049] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.139813] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.147602] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.155454] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.163240] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.170959] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.178856] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.186582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.194473] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.202258] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.209988] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.217825] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.225651] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.233406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.241256] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.249063] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.256842] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.264643] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.272505] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.280259] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.288077] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.295852] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.303649] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.311476] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.319298] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.327075] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.334941] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.342704] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.350460] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.358289] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.365935] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.373869] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.381663] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.389525] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.397299] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.405086] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.412973] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.420752] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.428507] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.436350] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.444137] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.451923] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.459739] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.467574] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.475352] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.483180] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.490949] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.498750] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.506576] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.514365] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.522198] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.529942] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.537766] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.545552] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.553398] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.561171] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.568902] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.576819] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.584639] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.592288] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.600252] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.608021] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.615872] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.623674] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.631485] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.639218] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.647095] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.654845] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.662597] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.670493] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.678227] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.686091] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.693951] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.701673] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.709495] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.717278] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.725088] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.732903] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.740674] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.748528] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.756327] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.764110] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.771928] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.779690] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.787506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.795311] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.803086] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.810918] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.818701] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.826533] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:46 ubuntu kernel: [ 303.834281] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.842125] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.849943] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.857748] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.865542] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.873335] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.881138] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.888961] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.896734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.904597] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.912362] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.920192] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.927961] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.935767] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.943575] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.951399] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.959122] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.967045] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.974769] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.982590] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.990430] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 303.998249] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.006024] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.013792] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.021595] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.029418] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.037197] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.044982] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.052782] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.060626] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.068408] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.076128] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.084033] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.091740] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.099635] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.107372] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.115284] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.123049] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.130912] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.138723] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.146464] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.154261] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.162080] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.169830] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.177644] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.185374] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.193142] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.201099] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.208913] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.216693] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.224509] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.231288] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.239066] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.245949] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.252796] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.260606] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.267390] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.275201] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.283020] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.290789] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.298618] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.306376] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.314236] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.322043] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.329776] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.337652] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.345436] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.353272] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.361032] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.368686] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.376475] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.384418] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.392236] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.400128] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.407879] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.415695] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.423519] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.431226] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.439047] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.446796] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.454667] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.462497] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.470311] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.478076] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.485951] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.493680] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.501477] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.509284] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.517063] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.524914] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.532748] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.540524] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.548296] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.556075] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.563943] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.571685] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.579533] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.587329] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.595160] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.602954] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.610753] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.618568] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.626357] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.634192] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.641918] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.649742] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.657515] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.665246] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.673139] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.680931] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.688722] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.696549] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.704381] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.712105] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.719970] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.727765] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.735583] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.743296] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.751164] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.759005] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.766779] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.774624] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.782406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.790202] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.797948] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.805819] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.813664] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.821476] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.829225] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:47 ubuntu kernel: [ 304.837025] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.844828] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.852555] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.860472] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.868270] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.876030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.883822] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.891650] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.899477] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.907278] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.915048] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.922934] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.930680] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.938516] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.946257] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.954070] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.961897] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.969741] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.977466] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.985305] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 304.993079] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.000902] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.008717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.016568] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.024342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.032121] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.039939] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.047775] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.055596] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.063391] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.071114] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.078955] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.086683] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.094580] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.102367] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.110122] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.117986] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.125755] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.133494] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.141309] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.149137] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.156995] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.164776] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.172610] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.180370] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.188154] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.196004] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.203755] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.211583] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.219402] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.227186] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.234893] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.242789] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.250568] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.258404] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.266248] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.274066] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.281788] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.289606] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.297455] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.305268] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.313018] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.320801] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.328627] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.336423] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.344326] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.352069] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.359823] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.367655] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.375377] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.383194] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.391100] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.398905] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.406680] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.414528] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.422298] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.430034] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.437863] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.445702] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.453538] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.461307] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.469083] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.476893] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.484699] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.492542] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.500307] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.508119] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.515889] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.523697] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.531537] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.539306] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.547163] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.554978] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.562763] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.570509] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.578305] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.586109] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.593996] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.601729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.609545] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.617409] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.625165] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.632923] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.640776] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.648613] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.656378] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.664056] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.671963] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.679744] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.687549] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.695334] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.703146] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.710945] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.718823] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.726622] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.734404] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.742165] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.750014] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.757825] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.765609] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.773432] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.781215] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.789065] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.796778] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.806843] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:48 ubuntu kernel: [ 305.813483] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:49 ubuntu kernel: [ 306.372332] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:49 ubuntu kernel: [ 306.380179] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:49 ubuntu kernel: [ 306.388017] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:49 ubuntu kernel: [ 306.395795] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:49 ubuntu kernel: [ 306.403573] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:49 ubuntu kernel: [ 306.411391] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:49 ubuntu kernel: [ 306.421406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:49 ubuntu kernel: [ 306.427968] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:49 ubuntu kernel: [ 306.437825] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.294292] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.302050] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.309875] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.317721] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.325482] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.333298] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.341144] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.348884] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.356676] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.364505] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.372256] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.380123] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.387887] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.395710] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.403429] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.411219] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.419118] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.426856] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.434685] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.442558] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.450339] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.458102] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.465935] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.473719] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.481564] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.489374] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.497099] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.504984] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.512720] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.520513] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.528356] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.536147] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.543963] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.551848] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.559483] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.567313] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.575118] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.583005] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.590731] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.598638] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.606410] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.614230] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.622061] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.629887] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.637618] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.645453] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.653278] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.661010] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.668783] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.676610] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.684454] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.692211] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.700067] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.707842] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.715646] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.723448] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.731261] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.739017] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.746853] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.754635] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.762427] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.770274] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.778091] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.785881] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.793709] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.801544] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.809258] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.817144] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.824955] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.832715] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.840552] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:50 ubuntu kernel: [ 307.848306] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.856058] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.863933] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.871729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.879525] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.887313] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.895123] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.902877] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.910610] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.918569] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.926417] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.934179] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.942017] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.949777] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.957538] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.965411] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.973208] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.980882] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.988702] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 307.996591] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.004374] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.012130] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.019836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.027655] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.035449] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.043246] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.051147] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.058987] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.066826] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.074640] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.082423] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.090225] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.098012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.105818] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.113632] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.121423] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.129213] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.137032] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.144831] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.152637] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.160464] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.168231] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.175996] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.183868] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.191507] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.199326] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.207309] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.215072] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.222869] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.230660] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.238462] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.248478] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.254978] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.357487] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.364262] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.371988] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.379743] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.387733] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.394425] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.404575] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.410996] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:51 ubuntu kernel: [ 308.421041] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.411970] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.419768] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.427491] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.435306] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.443055] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.450879] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.458678] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.466543] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.474263] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.482132] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.489883] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.497784] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.505478] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.513420] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.521212] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.529026] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.536801] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.544608] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.552350] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.560150] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.567973] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.575798] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.583558] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.591329] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.599119] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.606903] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.614669] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.622593] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.630429] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.638113] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.646095] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.653704] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.661580] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.669448] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.677273] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.685051] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.692841] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.700669] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.708443] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.716200] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.724009] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.731829] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.739604] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.747353] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.755153] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.763001] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.770905] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.778617] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.786484] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.794219] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.801965] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.809925] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.817619] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.825481] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.833158] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.841052] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:52 ubuntu kernel: [ 309.848825] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.856748] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.864426] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.872270] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.880061] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.887799] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.895643] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.903395] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.911281] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.919037] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.926878] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.934593] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.942445] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.950311] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.958111] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.965921] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.973683] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.981505] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.989391] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 309.996155] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:53 ubuntu kernel: [ 310.006212] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.566591] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.573484] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.581226] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.589065] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.596793] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.604759] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.612377] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.620349] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.628061] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.635800] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.643641] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.651369] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.658242] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.668429] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.804697] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.812543] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.820283] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.828109] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.835867] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.843675] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:54 ubuntu kernel: [ 311.851507] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.859358] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.867146] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.874860] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.882736] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.890505] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.898245] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.906050] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.913853] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.921684] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.929472] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.937176] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.945177] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.952849] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.960866] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.968565] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.976448] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.984153] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 311.992011] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.002048] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.008481] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.015562] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.157852] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.164556] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.171448] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.178186] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.185025] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.191867] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.198707] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.205661] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.213308] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.219911] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.226282] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.233106] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.240039] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.246463] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.253412] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.260250] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.266996] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.273765] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.280749] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.287720] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.294791] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.301841] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.308236] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.315127] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.321918] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.328534] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.335462] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.342116] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.348977] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.355843] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.362601] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.369496] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.376346] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.383173] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.390128] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.397185] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.403914] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.410623] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.417448] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.423966] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.430987] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.437711] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.444627] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.451455] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.458192] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.465125] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.471934] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.478780] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.485992] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.493182] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.500056] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.506284] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.513136] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.520025] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.526475] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.533395] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.540201] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.546970] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.553827] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.560684] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.567707] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.574725] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.581823] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.588864] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.595528] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.601871] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.608734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.615285] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.622035] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.628868] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.635835] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.642560] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.649452] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.656421] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.663595] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.670585] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.677029] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.683625] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.780435] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.786986] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.793872] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.800713] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.807441] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.814334] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.821459] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:55 ubuntu kernel: [ 312.828235] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.188020] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.195446] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.202408] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.209918] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.216667] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.223592] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.230201] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.236611] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.243561] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.250348] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.256844] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.263884] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.270575] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.277315] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.284234] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.291068] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.297809] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.304681] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.311793] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.318844] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.325860] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.332755] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.339440] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.345851] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.352766] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.359512] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.366251] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.373159] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.379880] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.386755] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.393578] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.400377] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.407397] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.414615] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.421696] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.428411] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.434904] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.441645] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.448400] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.455023] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.461860] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.468680] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.475539] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.482355] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.489192] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.496096] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.503572] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.510395] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.516987] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.523493] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.530268] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.537094] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.543670] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.550562] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.557407] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.564130] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.571015] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.577823] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.584619] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.591565] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.598464] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.605688] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.612815] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.619754] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.626506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.633042] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.639691] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.646557] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.653339] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.659871] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.666829] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.673594] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.680378] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.687279] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.694084] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.700995] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.708218] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.715183] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.722109] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.728893] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.735418] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.742110] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.748955] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.755666] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.762370] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.769009] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.775925] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.782817] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.789576] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.796819] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.803966] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.810938] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.817640] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.823972] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.830922] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.837712] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.844292] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.851173] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:31:59 ubuntu kernel: [ 316.857916] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.864774] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.871555] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.878371] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.885097] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.892527] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.899632] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.906367] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.912846] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.919615] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.926399] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.933031] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.939902] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.946694] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.953501] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.960286] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.967119] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.973998] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.980641] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.987553] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 316.994830] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.002005] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.008887] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.015648] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.022173] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.028884] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.035681] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.042472] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.049082] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.055862] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.062542] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.069370] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.076236] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.083059] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.090027] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.097124] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.104139] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.111109] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.117999] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.124652] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.131110] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.137943] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.144747] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.151362] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.158214] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.164951] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.171803] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.178621] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.185566] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.192640] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.199703] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.206685] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.213588] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.220214] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.226684] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.233489] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.240302] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.246910] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.253761] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.260530] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.267531] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.274529] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.355328] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.362995] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.370763] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.378588] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.386371] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.394166] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.401967] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.409736] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.417561] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:00 ubuntu kernel: [ 317.427589] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:02 ubuntu ubiquity[4687]: debconffilter_done: ubi-partman (current: ubi-partman) Jul 12 16:32:02 ubuntu ubiquity[4687]: Step_before = stepPartAsk Jul 12 16:32:02 ubuntu clock-setup: rdate called using NTP server ntp.ubuntu.com. Jul 12 16:32:02 ubuntu kernel: [ 319.733617] sda: sda1 sda2 Jul 12 16:32:03 ubuntu partman: mke2fs 1.44.1 (24-Mar-2018) Jul 12 16:32:10 ubuntu kernel: [ 327.484542] EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: errors=remount-ro Jul 12 16:32:10 ubuntu kernel: [ 327.516461] FAT-fs (sda1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. Jul 12 16:32:17 ubuntu clock-setup: rdate: Not enough valid responses received in time Jul 12 16:32:17 ubuntu clock-setup: Fri Jul 12 16:32:17 UTC 2019 Jul 12 16:32:17 ubuntu clock-setup: rdate: adjust local clock by 0.000855 seconds Jul 12 16:32:19 ubuntu partman-swapfile: 2097152+0 enregistrements lus Jul 12 16:32:19 ubuntu partman-swapfile: 2097152+0 enregistrements écrits Jul 12 16:32:19 ubuntu partman-swapfile: 2147483648 bytes (2.1 GB, 2.0 GiB) copied, 8.92997 s, 240 MB/s Jul 12 16:32:28 ubuntu kernel: [ 345.725718] Adding 2097148k swap on /target/swapfile. Priority:-2 extents:6 across:2260988k SSFS Jul 12 16:32:29 ubuntu ubiquity: File descriptor 3 (pipe:[61791]) leaked on pvs invocation. Parent PID 10761: /bin/sh Jul 12 16:32:29 ubuntu ubiquity[4687]: debconffilter_done: ubiquity.components.partman_commit (current: ubi-timezone) Jul 12 16:32:29 ubuntu /install.py: keeping packages due to preseeding: icedtea6-plugin openoffice.org Jul 12 16:32:29 ubuntu /install.py: keeping language packs for: en_US.UTF-8 fr_FR.UTF-8 Jul 12 16:32:31 ubuntu systemd-resolved[1168]: Server returned error NXDOMAIN, mitigating potential DNS violation DVE-2018-0001, retrying transaction with reduced feature level UDP. Jul 12 16:32:33 ubuntu ubiquity[4687]: switched to page timezone Jul 12 16:32:36 ubuntu kernel: [ 353.423850] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.428428] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.436240] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.444121] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.451868] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.459685] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.467507] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.475235] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.483099] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.490895] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.498686] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.506495] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.514221] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.522051] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.529884] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.537671] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.545464] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.553319] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.561088] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.568931] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.576717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.584533] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.592231] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.600197] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.607939] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.615751] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.623542] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.631364] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.639187] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.646839] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.654729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.662522] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.670349] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.678176] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.686031] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.693825] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.701584] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.709384] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.717136] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.725031] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.732807] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.740539] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.748408] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.756010] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.764045] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.771848] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.779662] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.787438] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.795254] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.802943] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.810842] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.818646] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.826530] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.834243] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.842113] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.849861] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.857734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:36 ubuntu kernel: [ 353.865444] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.873173] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.881166] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.888842] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.896753] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.904382] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.912217] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.920129] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.927850] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.935683] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.943317] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.951331] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.959105] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.966880] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.974777] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.982489] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.990363] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 353.998073] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.005953] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.015932] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.022468] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.029321] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.035955] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.124913] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.132686] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.140540] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.148248] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.156154] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.163912] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.173892] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.180592] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.274210] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.281893] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.289822] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.297598] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.305407] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.313256] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.323230] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.329807] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:37 ubuntu kernel: [ 354.339730] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.152168] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.158130] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.166018] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.173779] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.181541] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.189334] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.197161] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.204999] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.212771] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.220597] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.228349] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.235912] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.243988] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.251780] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.259608] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.267344] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.275158] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.283021] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.290699] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.298600] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.306437] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.314213] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.322029] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.329819] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.337635] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.345364] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.353205] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.361050] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.368824] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.376638] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.384435] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.392110] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.400043] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.407840] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.415670] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.423272] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.430979] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.438912] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.446965] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.454279] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.462394] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.469929] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.477858] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.485537] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.493557] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.501289] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.509136] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.516859] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.524775] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.532635] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.540126] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.548310] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.556096] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.563734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.571710] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.579611] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.587342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.595203] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.602914] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.610551] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.618399] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.626285] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.633958] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.641897] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.649747] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.660671] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.667267] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.674118] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.681005] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.770527] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.777465] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.784225] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.791019] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.798210] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.804800] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.811376] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.819183] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:44 ubuntu kernel: [ 361.825307] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.312971] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.320632] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.328470] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.336305] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.343998] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.352553] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.360050] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.367996] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.375253] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.383115] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.390987] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.398781] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.406690] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.414262] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.421993] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.429979] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.437833] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.445664] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.453533] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.461327] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.469139] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.476933] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.484694] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.492508] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.500302] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.508042] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.515865] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.523726] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.531447] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.539257] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.547060] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.554825] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.562701] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.570491] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.578343] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.586216] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.594030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.601898] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.609718] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.617374] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.625214] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.633583] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.640791] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.648528] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.656846] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.664183] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.672007] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.679674] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.687525] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.695474] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.703216] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.711073] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.718840] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.726649] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.734508] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.742310] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.750106] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.757918] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.765731] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.773563] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.781365] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.789170] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.796971] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.804776] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.812469] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.820221] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.828075] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.835822] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.843641] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.851464] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:45 ubuntu kernel: [ 362.859300] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.867182] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.874976] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.882779] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.890547] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.898463] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.905843] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.914032] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.921865] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.929635] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.937446] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.945236] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.953097] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.960861] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.968637] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.976424] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.984295] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.992113] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 362.999871] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.007697] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.015488] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.023249] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.031065] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.038758] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.046666] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.054469] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.062256] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.070058] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.077734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.085692] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.093488] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.101304] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.109114] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.116771] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.124764] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.132407] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.140356] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.147117] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.158156] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.164628] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.171594] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.178690] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.370561] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.378293] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.385967] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.393842] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.401644] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.411700] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.418336] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu kernel: [ 363.425276] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:46 ubuntu localechooser: info: debian-installer/language preseeded to 'fr' (seen: false) Jul 12 16:32:46 ubuntu localechooser: info: debian-installer/country preseeded to 'FR' (seen: true) Jul 12 16:32:46 ubuntu localechooser: info: debian-installer/locale preseeded to 'fr_FR.UTF-8' (seen: true) Jul 12 16:32:46 ubuntu localechooser: info: Language = 'fr' Jul 12 16:32:46 ubuntu localechooser: info: line=fr;1;FR;fr_FR.UTF-8;;console-setup Jul 12 16:32:46 ubuntu localechooser: info: Set debian-installer/language = 'fr' Jul 12 16:32:46 ubuntu localechooser: info: Default country = 'FR' Jul 12 16:32:46 ubuntu localechooser: info: Default locale = 'fr_FR.UTF-8' Jul 12 16:32:46 ubuntu localechooser: info: Set debian-installer/consoledisplay = 'console-setup' Jul 12 16:32:46 ubuntu localechooser: info: Set debian-installer/country = 'FR' Jul 12 16:32:46 ubuntu localechooser: info: Set debian-installer/locale = 'fr_FR.UTF-8' Jul 12 16:32:46 ubuntu localechooser: info: System locale (debian-installer/locale) = 'fr_FR.UTF-8' Jul 12 16:32:46 ubuntu os-prober: File descriptor 3 (pipe:[61794]) leaked on lvs invocation. Parent PID 11459: log-output Jul 12 16:32:47 ubuntu os-prober: debug: running /usr/lib/os-probes/mounted/05efi on mounted /dev/sda1 Jul 12 16:32:47 ubuntu 05efi: debug: /dev/sda1 is a FAT32 partition Jul 12 16:32:47 ubuntu 05efi: debug: /dev/sda1 partition scheme is gpt Jul 12 16:32:47 ubuntu 05efi: debug: /dev/sda1 partition type is c12a7328-f81f-11d2-ba4b-00a0c93ec93b Jul 12 16:32:47 ubuntu 05efi: debug: running subtest /usr/lib/os-probes/mounted/efi/10elilo Jul 12 16:32:47 ubuntu 05efi: debug: running subtest /usr/lib/os-probes/mounted/efi/20microsoft Jul 12 16:32:47 ubuntu os-prober: debug: running /usr/lib/os-probes/mounted/10freedos on mounted /dev/sda1 Jul 12 16:32:47 ubuntu 10freedos: debug: /dev/sda1 is a FAT32 partition Jul 12 16:32:47 ubuntu os-prober: debug: running /usr/lib/os-probes/mounted/10qnx on mounted /dev/sda1 Jul 12 16:32:47 ubuntu 10qnx: debug: /dev/sda1 is not a QNX4 partition: exiting Jul 12 16:32:47 ubuntu os-prober: debug: running /usr/lib/os-probes/mounted/20macosx on mounted /dev/sda1 Jul 12 16:32:47 ubuntu macosx-prober: debug: /dev/sda1 is not an HFS+ partition: exiting Jul 12 16:32:47 ubuntu os-prober: debug: running /usr/lib/os-probes/mounted/20microsoft on mounted /dev/sda1 Jul 12 16:32:47 ubuntu 20microsoft: debug: Skipping legacy bootloaders on UEFI system Jul 12 16:32:47 ubuntu os-prober: debug: running /usr/lib/os-probes/mounted/30utility on mounted /dev/sda1 Jul 12 16:32:47 ubuntu 30utility: debug: /dev/sda1 is a FAT32 partition Jul 12 16:32:47 ubuntu os-prober: debug: running /usr/lib/os-probes/mounted/40lsb on mounted /dev/sda1 Jul 12 16:32:47 ubuntu os-prober: debug: running /usr/lib/os-probes/mounted/70hurd on mounted /dev/sda1 Jul 12 16:32:47 ubuntu os-prober: debug: running /usr/lib/os-probes/mounted/80minix on mounted /dev/sda1 Jul 12 16:32:47 ubuntu os-prober: debug: running /usr/lib/os-probes/mounted/83haiku on mounted /dev/sda1 Jul 12 16:32:47 ubuntu 83haiku: debug: /dev/sda1 is not a BeFS partition: exiting Jul 12 16:32:47 ubuntu os-prober: debug: running /usr/lib/os-probes/mounted/90linux-distro on mounted /dev/sda1 Jul 12 16:32:47 ubuntu os-prober: debug: running /usr/lib/os-probes/mounted/90solaris on mounted /dev/sda1 Jul 12 16:32:47 ubuntu os-prober: debug: running /usr/lib/os-probes/50mounted-tests on /dev/sdc1 Jul 12 16:32:47 ubuntu ubiquity: grub-probe : erreur : impossible de trouver un périphérique GRUB pour /dev/sdc1. Vérifiez device.map.. Jul 12 16:32:47 ubuntu 50mounted-tests: debug: mounted using GRUB, but unknown filesystem? Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/05efi Jul 12 16:32:47 ubuntu 05efi: debug: /dev/sdc1 is fuseblk partition: exiting Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10freedos Jul 12 16:32:47 ubuntu 10freedos: debug: /dev/sdc1 is not a FAT partition: exiting Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10qnx Jul 12 16:32:47 ubuntu 10qnx: debug: /dev/sdc1 is not a QNX4 partition: exiting Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20macosx Jul 12 16:32:47 ubuntu macosx-prober: debug: /dev/sdc1 is not an HFS+ partition: exiting Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20microsoft Jul 12 16:32:47 ubuntu 20microsoft: debug: Skipping legacy bootloaders on UEFI system Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/30utility Jul 12 16:32:47 ubuntu 30utility: debug: /dev/sdc1 is not a FAT partition: exiting Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/40lsb Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/70hurd Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/80minix Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/83haiku Jul 12 16:32:47 ubuntu 83haiku: debug: /dev/sdc1 is not a BeFS partition: exiting Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90linux-distro Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90solaris Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/efi Jul 12 16:32:47 ubuntu os-prober: debug: running /usr/lib/os-probes/50mounted-tests on /dev/sdc2 Jul 12 16:32:47 ubuntu 50mounted-tests: debug: mounted using GRUB fat filesystem driver Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/05efi Jul 12 16:32:47 ubuntu 05efi: debug: /dev/sdc2 is a FAT partition (mounted by GRUB) Jul 12 16:32:47 ubuntu 05efi: debug: /dev/sdc2 partition scheme is dos Jul 12 16:32:47 ubuntu 05efi: debug: /dev/sdc2 partition type is 0xef Jul 12 16:32:47 ubuntu 05efi: debug: /dev/sdc2 is not a ESP partition: exiting Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10freedos Jul 12 16:32:47 ubuntu 10freedos: debug: /dev/sdc2 is a FAT partition (mounted by GRUB) Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/10qnx Jul 12 16:32:47 ubuntu 10qnx: debug: /dev/sdc2 is not a QNX4 partition: exiting Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20macosx Jul 12 16:32:47 ubuntu macosx-prober: debug: /dev/sdc2 is not an HFS+ partition: exiting Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/20microsoft Jul 12 16:32:47 ubuntu 20microsoft: debug: Skipping legacy bootloaders on UEFI system Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/30utility Jul 12 16:32:47 ubuntu 30utility: debug: /dev/sdc2 is a FAT partition (mounted by GRUB) Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/40lsb Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/70hurd Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/80minix Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/83haiku Jul 12 16:32:47 ubuntu 83haiku: debug: /dev/sdc2 is not a BeFS partition: exiting Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90linux-distro Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/90solaris Jul 12 16:32:47 ubuntu 50mounted-tests: debug: running subtest /usr/lib/os-probes/mounted/efi Jul 12 16:32:47 ubuntu ubiquity[4687]: debconffilter_done: ubi-timezone (current: ubi-timezone) Jul 12 16:32:47 ubuntu ubiquity[4687]: Step_before = stepLocation Jul 12 16:32:47 ubuntu ubiquity[4687]: switched to page usersetup Jul 12 16:32:49 ubuntu kernel: [ 366.652291] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.656292] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.663997] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.671751] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.679621] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.687383] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.695131] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.703011] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.710816] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.718631] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.726455] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.734225] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.742042] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.749817] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.757589] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.765418] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.773216] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.781045] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.788531] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.796675] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.804215] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.812076] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.819981] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.827803] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.835544] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.843311] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.851119] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:49 ubuntu kernel: [ 366.859026] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.866839] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.874584] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.882572] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.890415] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.898148] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.905974] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.913767] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.921563] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.929432] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.937219] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.945088] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.952758] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.960575] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.968332] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.976201] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.984089] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.991879] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 366.999592] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.007436] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.015290] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.023033] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.030794] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.039749] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.046177] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.053765] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.061999] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.069702] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.077230] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.085405] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.095219] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.101983] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.109694] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.224782] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.232654] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.240281] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.248288] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.255930] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.263833] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.271681] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.279249] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.287177] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.294831] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.302506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.310622] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.318263] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.326233] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.334003] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.341821] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.349706] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.357178] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.365137] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.372911] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.381665] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.388924] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.396154] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.404220] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.411946] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.420170] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.427500] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.436539] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.443315] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.450985] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.458955] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.468878] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:50 ubuntu kernel: [ 367.475635] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.436191] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.441622] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.449521] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.457320] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.465129] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.472967] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.480784] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.488482] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.495889] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.504060] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.511783] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.519989] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.528013] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.535178] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.543134] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.550881] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.558404] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.566612] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.574315] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.582122] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.590088] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.597625] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.605588] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.613472] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.621108] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.629087] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.636604] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.644637] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.652499] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.659890] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.667977] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.675904] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.683426] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.691368] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.698902] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.706963] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.714617] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.722445] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.730201] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.738033] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.746039] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.753657] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.762543] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.769319] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.777137] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.785020] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.792784] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.800521] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.808363] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.816131] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.823918] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.831732] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.839693] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.847369] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.855194] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:52 ubuntu kernel: [ 369.862862] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 369.870943] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 369.878668] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 369.886376] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 369.894325] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 369.902030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 369.909664] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 369.917687] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 369.925469] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 369.933329] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 369.941111] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 369.948020] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 369.958957] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 370.058206] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 370.065823] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 370.073789] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 370.081594] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 370.089242] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 370.097335] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 370.105017] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 370.114875] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 370.121632] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:53 ubuntu kernel: [ 370.131459] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.204266] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.210203] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.218147] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.225717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.233910] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.241406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.249334] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.256927] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.266240] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.272790] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.280438] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.288435] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.296055] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.303934] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.311859] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.319434] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.327336] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.335161] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.342944] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.350501] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.358460] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.366229] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.374064] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.382073] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.389857] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.397654] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.405458] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.413254] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.421069] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.428844] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.436617] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.444486] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.452265] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.460084] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.467883] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.475704] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.483426] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.491261] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.499023] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.506921] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.514641] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.522505] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.530355] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.538158] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.545965] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.553789] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.561509] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.569356] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.577195] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.584931] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.592718] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.600497] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.608251] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.616133] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.624021] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.631829] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.639494] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.647325] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.655176] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.662976] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.670762] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.678573] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.686327] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.694153] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.701980] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.709727] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.717569] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.725355] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.733132] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.741024] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.748774] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.756582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.764477] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.772173] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.779975] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.787786] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.795953] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.803335] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.811203] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.819005] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.826781] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.834602] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.842452] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.850021] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.857954] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:56 ubuntu kernel: [ 373.865820] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.873702] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.881423] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.889241] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.897083] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.904929] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.912686] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.920440] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.928272] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.936094] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.943828] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.951630] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.959487] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.967349] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.975051] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.982869] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.990726] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 373.998500] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.006232] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.014083] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.021853] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.029717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.037524] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.045341] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.053096] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.060923] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.068662] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.076500] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.084310] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.092101] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.099903] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.107756] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.115465] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.123305] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.131096] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.138938] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.146717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.154505] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.162316] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.170075] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.177886] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.185689] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.193514] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.201284] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.209089] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.216867] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.224719] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.232496] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.240337] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.248150] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.255939] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.263719] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.271514] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.279302] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.287123] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.294493] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.302750] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.310504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.318320] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.326150] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.333983] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.341776] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.349515] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.357252] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.365193] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.372968] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.380749] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.388576] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.396344] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.404171] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.412000] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.419803] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.427594] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.435364] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.443193] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.450974] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.458815] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.466595] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.474400] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.484399] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.490950] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.500833] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.641185] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.648044] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.654862] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.661685] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.668467] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.675361] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.682123] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.688973] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.695934] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.703052] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.709981] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.716965] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.723894] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.730825] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.737024] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.743766] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.750666] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.757295] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.764195] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.770904] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.777596] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.784554] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.791321] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.798193] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.805199] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.812288] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.819261] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.826212] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.832612] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.839452] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.846373] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.852986] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:57 ubuntu kernel: [ 374.859660] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.866582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.873295] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.880197] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.886998] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.893726] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.900806] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.907968] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.915013] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.921942] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.928257] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.935050] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.941911] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.948464] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.955336] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.962152] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.969002] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.975864] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.982632] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.989503] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 374.996151] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.003178] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.010234] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.017329] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.024266] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.030617] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.037538] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.044352] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.050938] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.057841] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.064606] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.071386] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.079022] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.085274] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.091858] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.196175] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.204975] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.211700] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.219300] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.227237] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.237382] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:32:58 ubuntu kernel: [ 375.244055] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 377.976814] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 377.982858] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 377.990811] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 377.998647] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.006532] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.014290] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.021960] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.030013] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.037654] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.045459] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.053310] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.060941] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.068871] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.076477] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.084576] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.092212] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.099963] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.108000] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.115565] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.123325] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.131385] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.138945] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.146958] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.154819] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.162581] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.170316] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.178093] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.185935] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.193785] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.201397] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.209449] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.216896] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.224902] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.232801] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.240350] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.248394] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.256085] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.263912] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.271779] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.279447] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.287244] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.294997] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.303060] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.310698] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.318706] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.326348] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.334191] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.341791] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.349708] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.357626] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.365297] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.373236] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.381129] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.388797] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.396771] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.404577] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.412356] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.419767] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.427979] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.435745] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.443204] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.451378] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.459030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.466653] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.474626] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.482458] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.490227] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.498171] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.505784] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.513701] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.521552] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.529139] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.537223] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.545041] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.552708] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.560617] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.568205] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.576119] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.583912] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.591696] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.599594] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.607412] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.615095] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.622761] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.630712] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.638500] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.646390] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.654242] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.661961] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.669821] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.677508] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.685250] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.693188] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.700907] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.708641] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.716663] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.724335] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.732237] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.740076] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.747909] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.755505] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.763318] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.771118] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.781087] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.787690] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:01 ubuntu kernel: [ 378.797590] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:02 ubuntu kernel: [ 378.885217] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:02 ubuntu kernel: [ 378.893298] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:02 ubuntu kernel: [ 378.900956] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:02 ubuntu kernel: [ 378.908686] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:02 ubuntu kernel: [ 378.916584] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:02 ubuntu kernel: [ 378.926648] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:02 ubuntu kernel: [ 378.933211] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:02 ubuntu kernel: [ 378.940850] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.624353] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.630229] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.638121] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.645816] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.653660] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.661399] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.669248] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.677056] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.684790] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.692685] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.700519] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.708255] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.716061] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.723873] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.732689] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.739388] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.747262] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.755093] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.762875] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.772889] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.779370] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:04 ubuntu kernel: [ 381.787353] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 381.915030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 381.922704] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 381.930691] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 381.938496] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 381.946290] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 381.953959] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 381.961942] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 381.969674] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 381.977452] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 381.985125] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 381.993032] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.002019] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.008637] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.016456] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.024250] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.031980] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.039796] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.047706] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.055441] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.063333] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.071112] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.078806] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.086605] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.094415] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.102223] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.109943] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.117908] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.125631] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.134493] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.141254] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.148991] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.156875] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.164670] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.172618] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.180351] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.188039] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.195870] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.203639] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.211458] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.219215] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.228304] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.236259] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.242684] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.250506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.258334] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.266219] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.273982] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.281740] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.289564] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.297371] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.305225] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.312924] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.320745] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.328495] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.336353] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.344205] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.351946] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.359533] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.367530] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.375326] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.383144] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.390992] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.398756] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.406490] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.414281] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.422155] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.429989] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.437820] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.445580] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.453381] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.461176] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.469011] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.476756] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.484581] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.492395] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.500192] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.508029] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.515920] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.523514] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.531432] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.539207] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.547046] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.554837] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.562596] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.570330] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.578226] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.585930] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.593792] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.601595] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.609401] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.617291] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.625021] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.632845] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.640685] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.648416] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.656179] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.663970] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.671828] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.679579] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.687408] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.695193] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.703044] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.710873] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.718690] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.726503] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.734293] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.742000] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.749960] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.757715] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.765546] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.773309] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.781173] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.788971] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.796743] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.804185] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.812278] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.820111] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.827893] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.835784] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.843504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.851305] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:05 ubuntu kernel: [ 382.859111] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.866943] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.874698] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.882510] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.890360] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.898137] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.905918] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.913717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.921517] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.929376] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.937182] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.944884] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.952734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.960588] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.968358] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.976200] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.983940] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.991733] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 382.999565] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.007390] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.015202] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.022943] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.030806] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.038599] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.046478] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.054160] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.061968] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.069832] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.077602] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.085378] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.093268] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.101048] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.108752] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.116660] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.124439] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.132223] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.139922] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.147690] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.155543] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.163339] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.171109] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.179099] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.186730] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.193634] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.203615] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.370176] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.378086] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.385765] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.393605] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.401441] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.409235] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.417039] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.424885] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.432665] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.440472] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.448240] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.456019] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.463938] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.471697] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.479427] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.487259] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.495051] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.502882] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.510607] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.518500] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.526200] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.534160] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.541956] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.549770] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.557585] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.565360] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.573193] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.581014] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.588779] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.596201] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.604339] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.612200] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.619772] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.627781] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.635451] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.643168] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.651016] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.658689] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.666750] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.674549] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.682370] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.690109] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.697871] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.705545] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.713566] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.721451] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.729127] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.736988] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.744781] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.752564] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.760365] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.768149] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.776018] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.783732] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.791475] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.799386] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.807135] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.814978] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.822783] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.830602] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.838380] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.846183] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.853984] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:06 ubuntu kernel: [ 383.861875] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.869673] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.877428] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.885233] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.893006] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.900803] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.908598] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.916477] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.924235] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.932037] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.939783] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.947591] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.955286] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.963230] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.970960] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.978815] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.986697] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 383.994377] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.002268] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.010039] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.017777] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.025682] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.033472] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.041302] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.049044] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.056825] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.064708] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.075654] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.082195] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.089080] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.095997] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.182551] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.189294] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.195581] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.202428] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.209113] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.215796] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.222734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.229731] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu kernel: [ 384.236474] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:33:07 ubuntu ubiquity[4687]: debconffilter_done: ubi-usersetup (current: ubi-usersetup) Jul 12 16:33:07 ubuntu ubiquity[4687]: Step_before = stepUserInfo Jul 12 16:34:11 ubuntu /install.py: Terminated ubiquity update process. Jul 12 16:34:11 ubuntu ubiquity[4687]: debconffilter_done: ubiquity.components.install (current: None) Jul 12 16:34:12 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target python2.7 /usr/lib/python2.7/py_compile.py Jul 12 16:34:12 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target python2.7 /usr/lib/python2.7/py_compile.py Jul 12 16:34:12 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target python3.6 /usr/lib/python3.6/py_compile.py Jul 12 16:34:12 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target python3.6 /usr/lib/python3.6/py_compile.py Jul 12 16:34:12 ubuntu ubiquity: Listing /usr/share/python/ ... Jul 12 16:34:12 ubuntu ubiquity: Listing /usr/share/python/debpython ... Jul 12 16:34:12 ubuntu ubiquity: Listing /usr/share/python/dist ... Jul 12 16:34:12 ubuntu ubiquity: Listing /usr/share/python/runtime.d ... Jul 12 16:34:12 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target python2.7 -m compileall /usr/share/python/ Jul 12 16:34:12 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target py3compile -p python3 /usr/share/python3/ Jul 12 16:34:12 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target mount -t proc proc /proc Jul 12 16:34:12 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target mount -t sysfs sysfs /sys Jul 12 16:34:12 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /dev /target/dev Jul 12 16:34:12 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /run /target/run Jul 12 16:34:13 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python/runtime.d/public_modules.rtinstall rtinstall python2.7 2.7.15~rc1-1ubuntu0.1 Jul 12 16:34:13 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python/runtime.d/apport.rtupdate pre-rtupdate python2.7 python2.7 Jul 12 16:34:13 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python/runtime.d/apport.rtupdate rtupdate python2.7 python2.7 Jul 12 16:34:13 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python/runtime.d/apport.rtupdate post-rtupdate python2.7 python2.7 Jul 12 16:34:14 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/public_modules.rtinstall rtinstall python3.6 3.6.7-1~18.04 Jul 12 16:34:14 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ubiquity.rtupdate pre-rtupdate python3.6 python3.6 Jul 12 16:34:14 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ubiquity-frontend-gtk.rtupdate pre-rtupdate python3.6 python3.6 Jul 12 16:34:14 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/rhythmbox-plugins.rtupdate pre-rtupdate python3.6 python3.6 Jul 12 16:34:14 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/system-config-printer-common.rtupdate pre-rtupdate python3.6 python3.6 Jul 12 16:34:14 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ibus.rtupdate pre-rtupdate python3.6 python3.6 Jul 12 16:34:14 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ibus-table.rtupdate pre-rtupdate python3.6 python3.6 Jul 12 16:34:14 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/rhythmbox-plugin-alternative-toolbar.rtupdate pre-rtupdate python3.6 python3.6 Jul 12 16:34:14 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ibus-libpinyin.rtupdate pre-rtupdate python3.6 python3.6 Jul 12 16:34:14 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ibus-hangul.rtupdate pre-rtupdate python3.6 python3.6 Jul 12 16:34:14 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/python3-uno.rtupdate pre-rtupdate python3.6 python3.6 Jul 12 16:34:14 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/hplip-data.rtupdate pre-rtupdate python3.6 python3.6 Jul 12 16:34:14 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/gedit.rtupdate pre-rtupdate python3.6 python3.6 Jul 12 16:34:14 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/system-config-printer.rtupdate pre-rtupdate python3.6 python3.6 Jul 12 16:34:14 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ubuntu-drivers-common.rtupdate pre-rtupdate python3.6 python3.6 Jul 12 16:34:15 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ubiquity.rtupdate rtupdate python3.6 python3.6 Jul 12 16:34:15 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ubiquity-frontend-gtk.rtupdate rtupdate python3.6 python3.6 Jul 12 16:34:15 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/rhythmbox-plugins.rtupdate rtupdate python3.6 python3.6 Jul 12 16:34:16 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/system-config-printer-common.rtupdate rtupdate python3.6 python3.6 Jul 12 16:34:16 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ibus.rtupdate rtupdate python3.6 python3.6 Jul 12 16:34:16 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ibus-table.rtupdate rtupdate python3.6 python3.6 Jul 12 16:34:17 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/rhythmbox-plugin-alternative-toolbar.rtupdate rtupdate python3.6 python3.6 Jul 12 16:34:17 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ibus-libpinyin.rtupdate rtupdate python3.6 python3.6 Jul 12 16:34:17 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ibus-hangul.rtupdate rtupdate python3.6 python3.6 Jul 12 16:34:18 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/python3-uno.rtupdate rtupdate python3.6 python3.6 Jul 12 16:34:19 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/hplip-data.rtupdate rtupdate python3.6 python3.6 Jul 12 16:34:19 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/gedit.rtupdate rtupdate python3.6 python3.6 Jul 12 16:34:19 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/system-config-printer.rtupdate rtupdate python3.6 python3.6 Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ubuntu-drivers-common.rtupdate rtupdate python3.6 python3.6 Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ubiquity.rtupdate post-rtupdate python3.6 python3.6 Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ubiquity-frontend-gtk.rtupdate post-rtupdate python3.6 python3.6 Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/rhythmbox-plugins.rtupdate post-rtupdate python3.6 python3.6 Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/system-config-printer-common.rtupdate post-rtupdate python3.6 python3.6 Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ibus.rtupdate post-rtupdate python3.6 python3.6 Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ibus-table.rtupdate post-rtupdate python3.6 python3.6 Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/rhythmbox-plugin-alternative-toolbar.rtupdate post-rtupdate python3.6 python3.6 Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ibus-libpinyin.rtupdate post-rtupdate python3.6 python3.6 Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ibus-hangul.rtupdate post-rtupdate python3.6 python3.6 Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/python3-uno.rtupdate post-rtupdate python3.6 python3.6 Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/hplip-data.rtupdate post-rtupdate python3.6 python3.6 Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/gedit.rtupdate post-rtupdate python3.6 python3.6 Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/system-config-printer.rtupdate post-rtupdate python3.6 python3.6 Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target /usr/share/python3/runtime.d/ubuntu-drivers-common.rtupdate post-rtupdate python3.6 python3.6 Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target umount /sys Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target umount /proc Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity umount /target/run Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity umount /target/dev Jul 12 16:34:20 ubuntu localechooser: Generating locales (this might take a while)... Jul 12 16:34:20 ubuntu localechooser: Generation complete. Jul 12 16:34:20 ubuntu localechooser: Generating locales (this might take a while)... Jul 12 16:34:20 ubuntu localechooser: Generation complete. Jul 12 16:34:20 ubuntu ubiquity: umount: /target/cdrom : Aucun point de montage indiqué. Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity umount /target/cdrom Jul 12 16:34:20 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /cdrom /target/cdrom Jul 12 16:34:20 ubuntu ubiquity: /usr/lib/ubiquity/apt-setup/generators/01setup: 9: /usr/lib/ubiquity/apt-setup/generators/01setup: cannot open /target/etc/apt/sources.list: No such file Jul 12 16:34:20 ubuntu /bin/in-target: warning: /target/etc/mtab won't be updated since it is a symlink. Jul 12 16:34:21 ubuntu in-target: Lecture des listes de paquets… Jul 12 16:34:21 ubuntu in-target: Jul 12 16:34:21 ubuntu /usr/lib/ubiquity/apt-setup/generators/40cdrom: warning: /target/etc/mtab won't be updated since it is a symlink. Jul 12 16:34:21 ubuntu apt-setup: Utilisation du point de montage /cdrom/ pour le cédérom Jul 12 16:34:21 ubuntu apt-setup: Identification ... Jul 12 16:34:21 ubuntu apt-setup: [ea928df4b8df936361b030cd9e7b3a04-2] Jul 12 16:34:21 ubuntu apt-setup: Examen du disque à la recherche de fichiers d'index... Jul 12 16:34:21 ubuntu apt-setup: 4 index de paquets trouvés, 0 index de sources, 0 index de traductions et 1 signatures Jul 12 16:34:21 ubuntu apt-setup: Étiquette « Ubuntu 18.04.2 LTS _Bionic Beaver_ - Release amd64 (20190210) » trouvée Jul 12 16:34:21 ubuntu apt-setup: Ce disque s'appelle : Jul 12 16:34:21 ubuntu apt-setup: « Ubuntu 18.04.2 LTS _Bionic Beaver_ - Release amd64 (20190210) » Jul 12 16:34:21 ubuntu apt-setup: Copie des listes de paquets... Jul 12 16:34:21 ubuntu apt-setup: gpgv: Signature faite le dim. 10 févr. 2019 01:27:28 CET Jul 12 16:34:21 ubuntu apt-setup: gpgv: avec la clef RSA D94AA3F0EFE21092 Jul 12 16:34:21 ubuntu apt-setup: gpgv: Bonne signature de « Ubuntu CD Image Automatic Signing Key (2012)  » Jul 12 16:34:21 ubuntu apt-setup: #015Reading Package Indexes… 0% Jul 12 16:34:21 ubuntu apt-setup: #015Reading Package Indexes... Fait Jul 12 16:34:21 ubuntu apt-setup: Écriture de la nouvelle liste de sources Jul 12 16:34:21 ubuntu apt-setup: Les entrées de listes de sources pour ce disque sont : Jul 12 16:34:21 ubuntu apt-setup: deb cdrom:[Ubuntu 18.04.2 LTS _Bionic Beaver_ - Release amd64 (20190210)]/ bionic main restricted Jul 12 16:34:21 ubuntu apt-setup: Veuillez répéter cette opération pour tous les disques de votre jeu de cédéroms. Jul 12 16:34:22 ubuntu /bin/in-target: warning: /target/etc/mtab won't be updated since it is a symlink. Jul 12 16:34:22 ubuntu in-target: Ign:1 cdrom://Ubuntu 18.04.2 LTS _Bionic Beaver_ - Release amd64 (20190210) bionic InRelease Jul 12 16:34:22 ubuntu in-target: Atteint:2 cdrom://Ubuntu 18.04.2 LTS _Bionic Beaver_ - Release amd64 (20190210) bionic Release Jul 12 16:34:23 ubuntu in-target: Lecture des listes de paquets… Jul 12 16:34:23 ubuntu in-target: Jul 12 16:34:23 ubuntu choose-mirror[12586]: INFO: base system installable from CD; skipping mirror check Jul 12 16:34:23 ubuntu choose-mirror[12586]: INFO: base system installable from CD; skipping architecture check Jul 12 16:34:24 ubuntu /bin/in-target: warning: /target/etc/mtab won't be updated since it is a symlink. Jul 12 16:34:25 ubuntu systemd-resolved[1168]: Server returned error NXDOMAIN, mitigating potential DNS violation DVE-2018-0001, retrying transaction with reduced feature level UDP. Jul 12 16:34:25 ubuntu in-target: Réception de:1 http://fr.archive.ubuntu.com/ubuntu bionic InRelease [242 kB] Jul 12 16:34:25 ubuntu in-target: Réception de:2 http://fr.archive.ubuntu.com/ubuntu bionic-updates InRelease [88.7 kB] Jul 12 16:34:25 ubuntu in-target: Réception de:3 http://fr.archive.ubuntu.com/ubuntu bionic-backports InRelease [74.6 kB] Jul 12 16:34:25 ubuntu in-target: Réception de:4 http://fr.archive.ubuntu.com/ubuntu bionic/main amd64 Packages [1019 kB] Jul 12 16:34:26 ubuntu in-target: Réception de:5 http://fr.archive.ubuntu.com/ubuntu bionic/main i386 Packages [1007 kB] Jul 12 16:34:26 ubuntu in-target: Réception de:6 http://fr.archive.ubuntu.com/ubuntu bionic/main Translation-en [516 kB] Jul 12 16:34:26 ubuntu in-target: Réception de:7 http://fr.archive.ubuntu.com/ubuntu bionic/main Translation-fr [513 kB] Jul 12 16:34:26 ubuntu in-target: Réception de:8 http://fr.archive.ubuntu.com/ubuntu bionic/main amd64 DEP-11 Metadata [477 kB] Jul 12 16:34:26 ubuntu in-target: Réception de:9 http://fr.archive.ubuntu.com/ubuntu bionic/main DEP-11 48x48 Icons [118 kB] Jul 12 16:34:26 ubuntu in-target: Réception de:10 http://fr.archive.ubuntu.com/ubuntu bionic/main DEP-11 64x64 Icons [245 kB] Jul 12 16:34:26 ubuntu in-target: Réception de:11 http://fr.archive.ubuntu.com/ubuntu bionic/restricted amd64 Packages [9184 B] Jul 12 16:34:26 ubuntu in-target: Réception de:12 http://fr.archive.ubuntu.com/ubuntu bionic/restricted i386 Packages [9156 B] Jul 12 16:34:26 ubuntu in-target: Réception de:13 http://fr.archive.ubuntu.com/ubuntu bionic/restricted Translation-en [3584 B] Jul 12 16:34:26 ubuntu in-target: Réception de:14 http://fr.archive.ubuntu.com/ubuntu bionic/restricted Translation-fr [2380 B] Jul 12 16:34:26 ubuntu in-target: Réception de:15 http://fr.archive.ubuntu.com/ubuntu bionic/universe amd64 Packages [8570 kB] Jul 12 16:34:28 ubuntu in-target: Réception de:16 http://fr.archive.ubuntu.com/ubuntu bionic/universe i386 Packages [8531 kB] Jul 12 16:34:30 ubuntu in-target: Réception de:17 http://fr.archive.ubuntu.com/ubuntu bionic/universe Translation-en [4941 kB] Jul 12 16:34:31 ubuntu in-target: Réception de:18 http://fr.archive.ubuntu.com/ubuntu bionic/universe Translation-fr [2972 kB] Jul 12 16:34:32 ubuntu in-target: Réception de:19 http://fr.archive.ubuntu.com/ubuntu bionic/universe amd64 DEP-11 Metadata [3287 kB] Jul 12 16:34:32 ubuntu in-target: Réception de:20 http://fr.archive.ubuntu.com/ubuntu bionic/universe DEP-11 48x48 Icons [2151 kB] Jul 12 16:34:33 ubuntu in-target: Réception de:21 http://fr.archive.ubuntu.com/ubuntu bionic/universe DEP-11 64x64 Icons [8420 kB] Jul 12 16:34:35 ubuntu in-target: Réception de:22 http://fr.archive.ubuntu.com/ubuntu bionic/multiverse amd64 Packages [151 kB] Jul 12 16:34:35 ubuntu in-target: Réception de:23 http://fr.archive.ubuntu.com/ubuntu bionic/multiverse i386 Packages [144 kB] Jul 12 16:34:35 ubuntu in-target: Réception de:24 http://fr.archive.ubuntu.com/ubuntu bionic/multiverse Translation-fr [109 kB] Jul 12 16:34:35 ubuntu in-target: Réception de:25 http://fr.archive.ubuntu.com/ubuntu bionic/multiverse Translation-en [108 kB] Jul 12 16:34:35 ubuntu in-target: Réception de:26 http://fr.archive.ubuntu.com/ubuntu bionic/multiverse amd64 DEP-11 Metadata [49.7 kB] Jul 12 16:34:35 ubuntu in-target: Réception de:27 http://fr.archive.ubuntu.com/ubuntu bionic/multiverse DEP-11 48x48 Icons [8931 B] Jul 12 16:34:35 ubuntu in-target: Réception de:28 http://fr.archive.ubuntu.com/ubuntu bionic/multiverse DEP-11 64x64 Icons [225 kB] Jul 12 16:34:35 ubuntu in-target: Réception de:29 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main i386 Packages [559 kB] Jul 12 16:34:35 ubuntu in-target: Réception de:30 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 Packages [682 kB] Jul 12 16:34:35 ubuntu in-target: Réception de:31 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main Translation-en [251 kB] Jul 12 16:34:35 ubuntu in-target: Réception de:32 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 DEP-11 Metadata [283 kB] Jul 12 16:34:35 ubuntu in-target: Réception de:33 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main DEP-11 48x48 Icons [66.7 kB] Jul 12 16:34:35 ubuntu in-target: Réception de:34 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main DEP-11 64x64 Icons [134 kB] Jul 12 16:34:35 ubuntu in-target: Réception de:35 http://fr.archive.ubuntu.com/ubuntu bionic-updates/restricted i386 Packages [6960 B] Jul 12 16:34:35 ubuntu in-target: Réception de:36 http://fr.archive.ubuntu.com/ubuntu bionic-updates/restricted amd64 Packages [6996 B] Jul 12 16:34:35 ubuntu in-target: Réception de:37 http://fr.archive.ubuntu.com/ubuntu bionic-updates/restricted Translation-en [3076 B] Jul 12 16:34:35 ubuntu in-target: Réception de:38 http://fr.archive.ubuntu.com/ubuntu bionic-updates/universe i386 Packages [954 kB] Jul 12 16:34:35 ubuntu in-target: Réception de:39 http://fr.archive.ubuntu.com/ubuntu bionic-updates/universe amd64 Packages [970 kB] Jul 12 16:34:35 ubuntu in-target: Réception de:40 http://fr.archive.ubuntu.com/ubuntu bionic-updates/universe Translation-en [293 kB] Jul 12 16:34:36 ubuntu in-target: Réception de:41 http://fr.archive.ubuntu.com/ubuntu bionic-updates/universe amd64 DEP-11 Metadata [249 kB] Jul 12 16:34:36 ubuntu in-target: Réception de:42 http://fr.archive.ubuntu.com/ubuntu bionic-updates/universe DEP-11 48x48 Icons [197 kB] Jul 12 16:34:36 ubuntu in-target: Réception de:43 http://fr.archive.ubuntu.com/ubuntu bionic-updates/universe DEP-11 64x64 Icons [419 kB] Jul 12 16:34:36 ubuntu in-target: Réception de:44 http://fr.archive.ubuntu.com/ubuntu bionic-updates/multiverse i386 Packages [6788 B] Jul 12 16:34:36 ubuntu in-target: Réception de:45 http://fr.archive.ubuntu.com/ubuntu bionic-updates/multiverse amd64 Packages [6640 B] Jul 12 16:34:36 ubuntu in-target: Réception de:46 http://fr.archive.ubuntu.com/ubuntu bionic-updates/multiverse Translation-en [3556 B] Jul 12 16:34:36 ubuntu in-target: Réception de:47 http://fr.archive.ubuntu.com/ubuntu bionic-updates/multiverse amd64 DEP-11 Metadata [2468 B] Jul 12 16:34:36 ubuntu in-target: Réception de:48 http://fr.archive.ubuntu.com/ubuntu bionic-updates/multiverse DEP-11 48x48 Icons [29 B] Jul 12 16:34:36 ubuntu in-target: Réception de:49 http://fr.archive.ubuntu.com/ubuntu bionic-updates/multiverse DEP-11 64x64 Icons [2638 B] Jul 12 16:34:36 ubuntu in-target: Réception de:50 http://fr.archive.ubuntu.com/ubuntu bionic-backports/main amd64 Packages [2512 B] Jul 12 16:34:36 ubuntu in-target: Réception de:51 http://fr.archive.ubuntu.com/ubuntu bionic-backports/main i386 Packages [2516 B] Jul 12 16:34:36 ubuntu in-target: Réception de:52 http://fr.archive.ubuntu.com/ubuntu bionic-backports/main Translation-en [1644 B] Jul 12 16:34:36 ubuntu in-target: Réception de:53 http://fr.archive.ubuntu.com/ubuntu bionic-backports/universe amd64 Packages [3736 B] Jul 12 16:34:36 ubuntu in-target: Réception de:54 http://fr.archive.ubuntu.com/ubuntu bionic-backports/universe i386 Packages [3740 B] Jul 12 16:34:36 ubuntu in-target: Réception de:55 http://fr.archive.ubuntu.com/ubuntu bionic-backports/universe Translation-en [1696 B] Jul 12 16:34:36 ubuntu in-target: Réception de:56 http://fr.archive.ubuntu.com/ubuntu bionic-backports/universe amd64 DEP-11 Metadata [7224 B] Jul 12 16:34:36 ubuntu in-target: Réception de:57 http://fr.archive.ubuntu.com/ubuntu bionic-backports/universe DEP-11 48x48 Icons [29 B] Jul 12 16:34:36 ubuntu in-target: Réception de:58 http://fr.archive.ubuntu.com/ubuntu bionic-backports/universe DEP-11 64x64 Icons [29 B] Jul 12 16:34:39 ubuntu in-target: 49.1 Mo réceptionnés en 11s (4328 ko/s) Jul 12 16:34:39 ubuntu in-target: Lecture des listes de paquets… Jul 12 16:34:41 ubuntu in-target: Jul 12 16:34:42 ubuntu /bin/in-target: warning: /target/etc/mtab won't be updated since it is a symlink. Jul 12 16:34:42 ubuntu in-target: Lecture des listes de paquets… Jul 12 16:34:42 ubuntu in-target: Jul 12 16:34:42 ubuntu /bin/in-target: warning: /target/etc/mtab won't be updated since it is a symlink. Jul 12 16:34:43 ubuntu in-target: Lecture des listes de paquets… Jul 12 16:34:43 ubuntu in-target: Jul 12 16:34:44 ubuntu /bin/in-target: warning: /target/etc/mtab won't be updated since it is a symlink. Jul 12 16:34:45 ubuntu in-target: Réception de:1 http://security.ubuntu.com/ubuntu bionic-security InRelease [88.7 kB] Jul 12 16:34:45 ubuntu in-target: Réception de:2 http://security.ubuntu.com/ubuntu bionic-security/main amd64 Packages [450 kB] Jul 12 16:34:45 ubuntu in-target: Réception de:3 http://security.ubuntu.com/ubuntu bionic-security/main i386 Packages [339 kB] Jul 12 16:34:45 ubuntu in-target: Réception de:4 http://security.ubuntu.com/ubuntu bionic-security/main Translation-en [156 kB] Jul 12 16:34:45 ubuntu in-target: Réception de:5 http://security.ubuntu.com/ubuntu bionic-security/main amd64 DEP-11 Metadata [24.1 kB] Jul 12 16:34:45 ubuntu in-target: Réception de:6 http://security.ubuntu.com/ubuntu bionic-security/main DEP-11 48x48 Icons [10.4 kB] Jul 12 16:34:45 ubuntu in-target: Réception de:7 http://security.ubuntu.com/ubuntu bionic-security/main DEP-11 64x64 Icons [31.7 kB] Jul 12 16:34:45 ubuntu in-target: Réception de:8 http://security.ubuntu.com/ubuntu bionic-security/restricted amd64 Packages [4296 B] Jul 12 16:34:45 ubuntu in-target: Réception de:9 http://security.ubuntu.com/ubuntu bionic-security/restricted i386 Packages [4280 B] Jul 12 16:34:45 ubuntu in-target: Réception de:10 http://security.ubuntu.com/ubuntu bionic-security/restricted Translation-en [2192 B] Jul 12 16:34:45 ubuntu in-target: Réception de:11 http://security.ubuntu.com/ubuntu bionic-security/universe amd64 Packages [570 kB] Jul 12 16:34:46 ubuntu in-target: Réception de:12 http://security.ubuntu.com/ubuntu bionic-security/universe i386 Packages [563 kB] Jul 12 16:34:46 ubuntu in-target: Réception de:13 http://security.ubuntu.com/ubuntu bionic-security/universe Translation-en [185 kB] Jul 12 16:34:46 ubuntu in-target: Réception de:14 http://security.ubuntu.com/ubuntu bionic-security/universe amd64 DEP-11 Metadata [41.3 kB] Jul 12 16:34:46 ubuntu in-target: Réception de:15 http://security.ubuntu.com/ubuntu bionic-security/universe DEP-11 48x48 Icons [16.4 kB] Jul 12 16:34:46 ubuntu in-target: Réception de:16 http://security.ubuntu.com/ubuntu bionic-security/universe DEP-11 64x64 Icons [105 kB] Jul 12 16:34:46 ubuntu in-target: Réception de:17 http://security.ubuntu.com/ubuntu bionic-security/multiverse amd64 Packages [4008 B] Jul 12 16:34:46 ubuntu in-target: Réception de:18 http://security.ubuntu.com/ubuntu bionic-security/multiverse i386 Packages [4148 B] Jul 12 16:34:46 ubuntu in-target: Réception de:19 http://security.ubuntu.com/ubuntu bionic-security/multiverse Translation-en [2060 B] Jul 12 16:34:46 ubuntu in-target: Réception de:20 http://security.ubuntu.com/ubuntu bionic-security/multiverse amd64 DEP-11 Metadata [2464 B] Jul 12 16:34:46 ubuntu in-target: Réception de:21 http://security.ubuntu.com/ubuntu bionic-security/multiverse DEP-11 48x48 Icons [29 B] Jul 12 16:34:46 ubuntu in-target: Réception de:22 http://security.ubuntu.com/ubuntu bionic-security/multiverse DEP-11 64x64 Icons [2638 B] Jul 12 16:34:49 ubuntu in-target: 2607 ko réceptionnés en 2s (1569 ko/s) Jul 12 16:34:49 ubuntu in-target: Lecture des listes de paquets… Jul 12 16:34:49 ubuntu in-target: Jul 12 16:34:51 ubuntu clock-setup: hwclock de util-linux 2.31.1 Jul 12 16:34:51 ubuntu clock-setup: System Time: 1562949290.777078 Jul 12 16:34:51 ubuntu clock-setup: Essai d’ouverture : /dev/rtc0 Jul 12 16:34:51 ubuntu clock-setup: Using the rtc interface to the clock. Jul 12 16:34:51 ubuntu clock-setup: L’horloge matérielle est supposée conservée à l’heure UTC. Jul 12 16:34:51 ubuntu clock-setup: raté — 1562949290.777550 est trop loin après 1562949290.500000 (0.277550 > 0.001000) Jul 12 16:34:51 ubuntu clock-setup: 1562949291.500000 est assez près de 1562949291.500000 (0.000000 < 0.002000) Jul 12 16:34:51 ubuntu clock-setup: Définition de l’horloge matérielle à 1562949291 (1562949290 + 1 ; refsystime = 1562949290.000000) Jul 12 16:34:51 ubuntu clock-setup: Initialiser l'horloge matérielle à 16:34:51 = 1562949291 secondes depuis 1969 Jul 12 16:34:51 ubuntu clock-setup: ioctl(RTC_SET_TIME) a réussi. Jul 12 16:34:51 ubuntu user-setup: Shadow passwords are now on. Jul 12 16:34:51 ubuntu user-setup: Adding user `joseph' ... Jul 12 16:34:51 ubuntu user-setup: Adding new group `joseph' (1000) ... Jul 12 16:34:52 ubuntu user-setup: Adding new user `joseph' (1000) with group `joseph' ... Jul 12 16:34:52 ubuntu user-setup: Creating home directory `/home/joseph' ... Jul 12 16:34:52 ubuntu user-setup: Copying files from `/etc/skel' ... Jul 12 16:34:52 ubuntu user-setup: addgroup: The group `lpadmin' already exists as a system group. Exiting. Jul 12 16:34:52 ubuntu user-setup: Adding group `sambashare' (GID 126) ... Jul 12 16:34:52 ubuntu user-setup: Done. Jul 12 16:34:52 ubuntu user-setup: Adding user `joseph' to group `adm' ... Jul 12 16:34:52 ubuntu user-setup: Adding user joseph to group adm Jul 12 16:34:52 ubuntu user-setup: Done. Jul 12 16:34:52 ubuntu user-setup: Adding user `joseph' to group `cdrom' ... Jul 12 16:34:52 ubuntu user-setup: Adding user joseph to group cdrom Jul 12 16:34:52 ubuntu user-setup: Done. Jul 12 16:34:52 ubuntu user-setup: Adding user `joseph' to group `dip' ... Jul 12 16:34:52 ubuntu user-setup: Adding user joseph to group dip Jul 12 16:34:52 ubuntu user-setup: Done. Jul 12 16:34:52 ubuntu user-setup: Adding user `joseph' to group `lpadmin' ... Jul 12 16:34:52 ubuntu user-setup: Adding user joseph to group lpadmin Jul 12 16:34:52 ubuntu user-setup: Done. Jul 12 16:34:52 ubuntu user-setup: Adding user `joseph' to group `plugdev' ... Jul 12 16:34:52 ubuntu user-setup: Adding user joseph to group plugdev Jul 12 16:34:52 ubuntu user-setup: Done. Jul 12 16:34:52 ubuntu user-setup: Adding user `joseph' to group `sambashare' ... Jul 12 16:34:52 ubuntu user-setup: Adding user joseph to group sambashare Jul 12 16:34:52 ubuntu user-setup: Done. Jul 12 16:34:52 ubuntu user-setup: adduser: The group `debian-tor' does not exist. Jul 12 16:34:52 ubuntu user-setup: adduser: The group `libvirtd' does not exist. Jul 12 16:34:52 ubuntu user-setup: adduser: The group `lxd' does not exist. Jul 12 16:34:53 ubuntu user-setup: Adding user `joseph' to group `sudo' ... Jul 12 16:34:53 ubuntu user-setup: Adding user joseph to group sudo Jul 12 16:34:53 ubuntu user-setup: Done. Jul 12 16:34:53 ubuntu /plugininstall.py: running /usr/lib/ubiquity/target-config/20xconfig Jul 12 16:34:53 ubuntu /plugininstall.py: running /usr/lib/ubiquity/target-config/22gnome_panel_data Jul 12 16:34:53 ubuntu ubiquity: /usr/bin/casper-reconfigure: package 'gnome-panel-data' is not installed Jul 12 16:34:53 ubuntu /plugininstall.py: running /usr/lib/ubiquity/target-config/25modules Jul 12 16:34:53 ubuntu /plugininstall.py: running /usr/lib/ubiquity/target-config/30accessibility Jul 12 16:34:53 ubuntu ubiquity: Le schéma « com.canonical.a11y-profile-manager » n’existe pas Jul 12 16:34:53 ubuntu /plugininstall.py: running /usr/lib/ubiquity/target-config/31brltty Jul 12 16:34:53 ubuntu /plugininstall.py: running /usr/lib/ubiquity/target-config/31ubuntu_driver_packages Jul 12 16:34:53 ubuntu /plugininstall.py: running /usr/lib/ubiquity/target-config/32gnome_power_manager Jul 12 16:34:54 ubuntu /plugininstall.py: running /usr/lib/ubiquity/target-config/40install_driver_updates Jul 12 16:34:54 ubuntu /plugininstall.py: running /usr/lib/ubiquity/target-config/45jackd2 Jul 12 16:34:54 ubuntu /plugininstall.py: running /usr/lib/ubiquity/target-config/49kubuntu_gnome_icon_cache Jul 12 16:34:54 ubuntu /plugininstall.py: running /usr/lib/ubiquity/target-config/50gkd-caps Jul 12 16:34:54 ubuntu ubiquity: Setting capabilities for gnome-keyring-daemon using Linux Capabilities failed. Jul 12 16:34:56 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target mount -t proc proc /proc Jul 12 16:34:56 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target mount -t sysfs sysfs /sys Jul 12 16:34:56 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /dev /target/dev Jul 12 16:34:56 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /run /target/run Jul 12 16:34:57 ubuntu /plugininstall.py: Verifying downloads ... Jul 12 16:34:57 ubuntu /plugininstall.py: Downloads verified successfully Jul 12 16:34:57 ubuntu ubiquity: (Reading database ... Jul 12 16:34:57 ubuntu ubiquity: (Reading database ... 5%#015(Reading database ... 10%#015(Reading database ... 15%#015(Reading database ... 20%#015(Reading database ... 25%#015(Reading database ... 30%#015(Reading database ... 35%#015(Reading database ... 40%#015(Reading database ... 45%#015(Reading database ... 50% Jul 12 16:34:57 ubuntu ubiquity: (Reading database ... 55% Jul 12 16:34:57 ubuntu ubiquity: (Reading database ... 60% Jul 12 16:34:57 ubuntu ubiquity: (Reading database ... 65% Jul 12 16:34:57 ubuntu ubiquity: (Reading database ... 70% Jul 12 16:34:57 ubuntu ubiquity: (Reading database ... 75% Jul 12 16:34:57 ubuntu ubiquity: (Reading database ... 80% Jul 12 16:34:57 ubuntu ubiquity: (Reading database ... 85% Jul 12 16:34:57 ubuntu ubiquity: (Reading database ... 90% Jul 12 16:34:57 ubuntu ubiquity: (Reading database ... 95% Jul 12 16:34:57 ubuntu ubiquity: (Reading database ... 100%#015(Reading database ... 143247 files and directories currently installed.) Jul 12 16:34:57 ubuntu ubiquity: Preparing to unpack .../00-firefox-locale-en_68.0+build3-0ubuntu0.18.04.1_amd64.deb ... Jul 12 16:34:57 ubuntu ubiquity: Unpacking firefox-locale-en (68.0+build3-0ubuntu0.18.04.1) over (65.0+build2-0ubuntu0.18.04.1) ... Jul 12 16:34:58 ubuntu ubiquity: Preparing to unpack .../01-firefox-locale-fr_68.0+build3-0ubuntu0.18.04.1_amd64.deb ... Jul 12 16:34:58 ubuntu ubiquity: Unpacking firefox-locale-fr (68.0+build3-0ubuntu0.18.04.1) over (65.0+build2-0ubuntu0.18.04.1) ... Jul 12 16:34:58 ubuntu ubiquity: Preparing to unpack .../02-libreoffice-help-en-us_1%3a6.0.7-0ubuntu0.18.04.7_all.deb ... Jul 12 16:34:58 ubuntu ubiquity: Unpacking libreoffice-help-en-us (1:6.0.7-0ubuntu0.18.04.7) over (1:6.0.7-0ubuntu0.18.04.2) ... Jul 12 16:34:58 ubuntu ubiquity: Preparing to unpack .../03-libreoffice-l10n-fr_1%3a6.0.7-0ubuntu0.18.04.7_all.deb ... Jul 12 16:34:58 ubuntu ubiquity: Unpacking libreoffice-l10n-fr (1:6.0.7-0ubuntu0.18.04.7) over (1:6.0.7-0ubuntu0.18.04.2) ... Jul 12 16:34:59 ubuntu ubiquity: Preparing to unpack .../04-libreoffice-help-fr_1%3a6.0.7-0ubuntu0.18.04.7_all.deb ... Jul 12 16:34:59 ubuntu ubiquity: Unpacking libreoffice-help-fr (1:6.0.7-0ubuntu0.18.04.7) over (1:6.0.7-0ubuntu0.18.04.2) ... Jul 12 16:34:59 ubuntu ubiquity: Preparing to unpack .../05-thunderbird-locale-fr_1%3a60.7.2+build2-0ubuntu0.18.04.1_amd64.deb ... Jul 12 16:34:59 ubuntu ubiquity: Unpacking thunderbird-locale-fr (1:60.7.2+build2-0ubuntu0.18.04.1) over (1:60.4.0+build2-0ubuntu0.18.04.1) ... Jul 12 16:34:59 ubuntu ubiquity: Preparing to unpack .../06-thunderbird-locale-ru_1%3a60.7.2+build2-0ubuntu0.18.04.1_amd64.deb ... Jul 12 16:34:59 ubuntu ubiquity: Unpacking thunderbird-locale-ru (1:60.7.2+build2-0ubuntu0.18.04.1) over (1:60.4.0+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:00 ubuntu ubiquity: Preparing to unpack .../07-thunderbird-locale-es_1%3a60.7.2+build2-0ubuntu0.18.04.1_amd64.deb ... Jul 12 16:35:00 ubuntu ubiquity: Unpacking thunderbird-locale-es (1:60.7.2+build2-0ubuntu0.18.04.1) over (1:60.4.0+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:00 ubuntu ubiquity: Preparing to unpack .../08-thunderbird-locale-zh-hant_1%3a60.7.2+build2-0ubuntu0.18.04.1_amd64.deb ... Jul 12 16:35:00 ubuntu ubiquity: Unpacking thunderbird-locale-zh-hant (1:60.7.2+build2-0ubuntu0.18.04.1) over (1:60.4.0+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:00 ubuntu ubiquity: Preparing to unpack .../09-thunderbird-locale-pt_1%3a60.7.2+build2-0ubuntu0.18.04.1_amd64.deb ... Jul 12 16:35:00 ubuntu ubiquity: Unpacking thunderbird-locale-pt (1:60.7.2+build2-0ubuntu0.18.04.1) over (1:60.4.0+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:00 ubuntu ubiquity: Preparing to unpack .../10-thunderbird-locale-it_1%3a60.7.2+build2-0ubuntu0.18.04.1_amd64.deb ... Jul 12 16:35:00 ubuntu ubiquity: Unpacking thunderbird-locale-it (1:60.7.2+build2-0ubuntu0.18.04.1) over (1:60.4.0+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:01 ubuntu ubiquity: Preparing to unpack .../11-thunderbird-locale-zh-hans_1%3a60.7.2+build2-0ubuntu0.18.04.1_amd64.deb ... Jul 12 16:35:01 ubuntu ubiquity: Unpacking thunderbird-locale-zh-hans (1:60.7.2+build2-0ubuntu0.18.04.1) over (1:60.4.0+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:02 ubuntu ubiquity: Preparing to unpack .../12-thunderbird-locale-de_1%3a60.7.2+build2-0ubuntu0.18.04.1_amd64.deb ... Jul 12 16:35:02 ubuntu ubiquity: Unpacking thunderbird-locale-de (1:60.7.2+build2-0ubuntu0.18.04.1) over (1:60.4.0+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:02 ubuntu ubiquity: Preparing to unpack .../13-thunderbird-locale-en_1%3a60.7.2+build2-0ubuntu0.18.04.1_amd64.deb ... Jul 12 16:35:02 ubuntu ubiquity: Unpacking thunderbird-locale-en (1:60.7.2+build2-0ubuntu0.18.04.1) over (1:60.4.0+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:02 ubuntu ubiquity: Preparing to unpack .../14-thunderbird_1%3a60.7.2+build2-0ubuntu0.18.04.1_amd64.deb ... Jul 12 16:35:02 ubuntu ubiquity: Unpacking thunderbird (1:60.7.2+build2-0ubuntu0.18.04.1) over (1:60.4.0+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:07 ubuntu ubiquity: Preparing to unpack .../15-thunderbird-gnome-support_1%3a60.7.2+build2-0ubuntu0.18.04.1_amd64.deb ... Jul 12 16:35:08 ubuntu ubiquity: Unpacking thunderbird-gnome-support (1:60.7.2+build2-0ubuntu0.18.04.1) over (1:60.4.0+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:08 ubuntu ubiquity: Preparing to unpack .../16-thunderbird-locale-en-us_1%3a60.7.2+build2-0ubuntu0.18.04.1_all.deb ... Jul 12 16:35:08 ubuntu ubiquity: Unpacking thunderbird-locale-en-us (1:60.7.2+build2-0ubuntu0.18.04.1) over (1:60.4.0+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:08 ubuntu ubiquity: Setting up libreoffice-help-en-us (1:6.0.7-0ubuntu0.18.04.7) ... Jul 12 16:35:08 ubuntu ubiquity: Setting up firefox-locale-en (68.0+build3-0ubuntu0.18.04.1) ... Jul 12 16:35:08 ubuntu ubiquity: Processing triggers for mime-support (3.60ubuntu1) ... Jul 12 16:35:08 ubuntu ubiquity: Processing triggers for libreoffice-common (1:6.0.7-0ubuntu0.18.04.2) ... Jul 12 16:35:08 ubuntu ubiquity: Processing triggers for desktop-file-utils (0.23-1ubuntu3.18.04.2) ... Jul 12 16:35:08 ubuntu ubiquity: Setting up libreoffice-l10n-fr (1:6.0.7-0ubuntu0.18.04.7) ... Jul 12 16:35:08 ubuntu ubiquity: Setting up thunderbird (1:60.7.2+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:08 ubuntu ubiquity: Setting up thunderbird-locale-de (1:60.7.2+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:08 ubuntu ubiquity: Setting up libreoffice-help-fr (1:6.0.7-0ubuntu0.18.04.7) ... Jul 12 16:35:08 ubuntu ubiquity: Setting up firefox-locale-fr (68.0+build3-0ubuntu0.18.04.1) ... Jul 12 16:35:08 ubuntu ubiquity: Setting up thunderbird-gnome-support (1:60.7.2+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:08 ubuntu ubiquity: Setting up thunderbird-locale-zh-hans (1:60.7.2+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:08 ubuntu ubiquity: Setting up thunderbird-locale-it (1:60.7.2+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:08 ubuntu ubiquity: Processing triggers for man-db (2.8.3-2ubuntu0.1) ... Jul 12 16:35:11 ubuntu ubiquity: Setting up thunderbird-locale-pt (1:60.7.2+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:11 ubuntu ubiquity: Processing triggers for gnome-menus (3.13.3-11ubuntu1.1) ... Jul 12 16:35:11 ubuntu ubiquity: Setting up thunderbird-locale-zh-hant (1:60.7.2+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:11 ubuntu ubiquity: Setting up thunderbird-locale-es (1:60.7.2+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:11 ubuntu ubiquity: Setting up thunderbird-locale-ru (1:60.7.2+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:11 ubuntu ubiquity: Setting up thunderbird-locale-fr (1:60.7.2+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:11 ubuntu ubiquity: Setting up thunderbird-locale-en (1:60.7.2+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:11 ubuntu ubiquity: Setting up thunderbird-locale-en-us (1:60.7.2+build2-0ubuntu0.18.04.1) ... Jul 12 16:35:13 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target umount /sys Jul 12 16:35:13 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target umount /proc Jul 12 16:35:13 ubuntu /plugininstall.py: log-output -t ubiquity umount /target/run Jul 12 16:35:13 ubuntu /plugininstall.py: log-output -t ubiquity umount /target/dev Jul 12 16:35:15 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target mount -t proc proc /proc Jul 12 16:35:15 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target mount -t sysfs sysfs /sys Jul 12 16:35:15 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /dev /target/dev Jul 12 16:35:15 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /run /target/run Jul 12 16:35:28 ubuntu /plugininstall.py: Verifying downloads ... Jul 12 16:35:29 ubuntu /plugininstall.py: Downloads verified successfully Jul 12 16:35:29 ubuntu ubiquity: Selecting previously unselected package linux-modules-4.18.0-25-generic. Jul 12 16:35:29 ubuntu ubiquity: (Reading database ... Jul 12 16:35:29 ubuntu ubiquity: (Reading database ... 5%#015(Reading database ... 10%#015(Reading database ... 15%#015(Reading database ... 20%#015(Reading database ... 25%#015(Reading database ... 30%#015(Reading database ... 35%#015(Reading database ... 40%#015(Reading database ... 45%#015(Reading database ... 50% Jul 12 16:35:29 ubuntu ubiquity: (Reading database ... 55% Jul 12 16:35:29 ubuntu ubiquity: (Reading database ... 60% Jul 12 16:35:29 ubuntu ubiquity: (Reading database ... 65% Jul 12 16:35:29 ubuntu ubiquity: (Reading database ... 70% Jul 12 16:35:29 ubuntu ubiquity: (Reading database ... 75% Jul 12 16:35:29 ubuntu ubiquity: (Reading database ... 80% Jul 12 16:35:29 ubuntu ubiquity: (Reading database ... 85% Jul 12 16:35:29 ubuntu ubiquity: (Reading database ... 90% Jul 12 16:35:29 ubuntu ubiquity: (Reading database ... 95% Jul 12 16:35:29 ubuntu ubiquity: (Reading database ... 100%#015(Reading database ... 143242 files and directories currently installed.) Jul 12 16:35:29 ubuntu ubiquity: Preparing to unpack .../0-linux-modules-4.18.0-25-generic_4.18.0-25.26~18.04.1_amd64.deb ... Jul 12 16:35:29 ubuntu ubiquity: Unpacking linux-modules-4.18.0-25-generic (4.18.0-25.26~18.04.1) ... Jul 12 16:35:31 ubuntu ubiquity: Selecting previously unselected package linux-image-4.18.0-25-generic. Jul 12 16:35:31 ubuntu ubiquity: Preparing to unpack .../1-linux-image-4.18.0-25-generic_4.18.0-25.26~18.04.1_amd64.deb ... Jul 12 16:35:31 ubuntu ubiquity: Unpacking linux-image-4.18.0-25-generic (4.18.0-25.26~18.04.1) ... Jul 12 16:35:31 ubuntu ubiquity: Selecting previously unselected package linux-modules-extra-4.18.0-25-generic. Jul 12 16:35:31 ubuntu ubiquity: Preparing to unpack .../2-linux-modules-extra-4.18.0-25-generic_4.18.0-25.26~18.04.1_amd64.deb ... Jul 12 16:35:31 ubuntu ubiquity: Unpacking linux-modules-extra-4.18.0-25-generic (4.18.0-25.26~18.04.1) ... Jul 12 16:35:36 ubuntu ubiquity: Preparing to unpack .../3-linux-generic-hwe-18.04_4.18.0.25.74_amd64.deb ... Jul 12 16:35:36 ubuntu ubiquity: Unpacking linux-generic-hwe-18.04 (4.18.0.25.74) over (4.18.0.15.65) ... Jul 12 16:35:36 ubuntu ubiquity: Preparing to unpack .../4-linux-image-generic-hwe-18.04_4.18.0.25.74_amd64.deb ... Jul 12 16:35:36 ubuntu ubiquity: Unpacking linux-image-generic-hwe-18.04 (4.18.0.25.74) over (4.18.0.15.65) ... Jul 12 16:35:36 ubuntu ubiquity: Selecting previously unselected package linux-headers-4.18.0-25. Jul 12 16:35:37 ubuntu ubiquity: Preparing to unpack .../5-linux-headers-4.18.0-25_4.18.0-25.26~18.04.1_all.deb ... Jul 12 16:35:37 ubuntu ubiquity: Unpacking linux-headers-4.18.0-25 (4.18.0-25.26~18.04.1) ... Jul 12 16:35:42 ubuntu ubiquity: Selecting previously unselected package linux-headers-4.18.0-25-generic. Jul 12 16:35:42 ubuntu ubiquity: Preparing to unpack .../6-linux-headers-4.18.0-25-generic_4.18.0-25.26~18.04.1_amd64.deb ... Jul 12 16:35:42 ubuntu ubiquity: Unpacking linux-headers-4.18.0-25-generic (4.18.0-25.26~18.04.1) ... Jul 12 16:35:45 ubuntu ubiquity: Preparing to unpack .../7-linux-headers-generic-hwe-18.04_4.18.0.25.74_amd64.deb ... Jul 12 16:35:45 ubuntu ubiquity: Unpacking linux-headers-generic-hwe-18.04 (4.18.0.25.74) over (4.18.0.15.65) ... Jul 12 16:35:45 ubuntu ubiquity: Preparing to unpack .../8-linux-signed-generic-hwe-18.04_4.18.0.25.74_amd64.deb ... Jul 12 16:35:45 ubuntu ubiquity: Unpacking linux-signed-generic-hwe-18.04 (4.18.0.25.74) over (4.18.0.15.65) ... Jul 12 16:35:45 ubuntu ubiquity: Setting up linux-modules-4.18.0-25-generic (4.18.0-25.26~18.04.1) ... Jul 12 16:35:45 ubuntu ubiquity: Setting up linux-headers-4.18.0-25 (4.18.0-25.26~18.04.1) ... Jul 12 16:35:45 ubuntu ubiquity: Setting up linux-headers-4.18.0-25-generic (4.18.0-25.26~18.04.1) ... Jul 12 16:35:45 ubuntu ubiquity: Setting up linux-image-4.18.0-25-generic (4.18.0-25.26~18.04.1) ... Jul 12 16:35:46 ubuntu ubiquity: I: /vmlinuz is now a symlink to boot/vmlinuz-4.18.0-25-generic Jul 12 16:35:46 ubuntu ubiquity: I: /initrd.img is now a symlink to boot/initrd.img-4.18.0-25-generic Jul 12 16:35:46 ubuntu ubiquity: Setting up linux-modules-extra-4.18.0-25-generic (4.18.0-25.26~18.04.1) ... Jul 12 16:35:46 ubuntu ubiquity: Setting up linux-headers-generic-hwe-18.04 (4.18.0.25.74) ... Jul 12 16:35:46 ubuntu ubiquity: Setting up linux-image-generic-hwe-18.04 (4.18.0.25.74) ... Jul 12 16:35:46 ubuntu ubiquity: Setting up linux-generic-hwe-18.04 (4.18.0.25.74) ... Jul 12 16:35:46 ubuntu ubiquity: Setting up linux-signed-generic-hwe-18.04 (4.18.0.25.74) ... Jul 12 16:35:46 ubuntu ubiquity: Processing triggers for linux-image-4.18.0-25-generic (4.18.0-25.26~18.04.1) ... Jul 12 16:35:46 ubuntu ubiquity: /etc/kernel/postinst.d/initramfs-tools: Jul 12 16:35:46 ubuntu ubiquity: update-initramfs: Generating /boot/initrd.img-4.18.0-25-generic Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/sec2/sig.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/sec2/image.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/sec2/desc.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/nvdec/scrubber.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/sw_method_init.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/sw_bundle_init.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/sw_nonctx.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/sw_ctx.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/gpccs_sig.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/gpccs_data.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/gpccs_inst.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/gpccs_bl.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/fecs_sig.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/fecs_data.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/fecs_inst.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/fecs_bl.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/acr/ucode_unload.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/acr/ucode_load.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/acr/unload_bl.bin for module nouveau Jul 12 16:35:53 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/acr/bl.bin for module nouveau Jul 12 16:36:07 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target umount /sys Jul 12 16:36:08 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target umount /proc Jul 12 16:36:08 ubuntu /plugininstall.py: log-output -t ubiquity umount /target/run Jul 12 16:36:08 ubuntu /plugininstall.py: log-output -t ubiquity umount /target/dev Jul 12 16:36:08 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target mount -t proc proc /proc Jul 12 16:36:08 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target mount -t sysfs sysfs /sys Jul 12 16:36:08 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /dev /target/dev Jul 12 16:36:08 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /run /target/run Jul 12 16:36:08 ubuntu ubiquity: modprobe: invalid option -- 'l' Jul 12 16:36:08 ubuntu ubiquity: File descriptor 3 (pipe:[75915]) leaked on pvs invocation. Parent PID 24585: /bin/sh Jul 12 16:36:09 ubuntu ubiquity: File descriptor 3 (pipe:[75915]) leaked on pvs invocation. Parent PID 24733: /bin/sh Jul 12 16:36:10 ubuntu check-missing-firmware: looking at dmesg for the first time Jul 12 16:36:10 ubuntu check-missing-firmware: saving timestamp for a later use: [ 384.236474] Jul 12 16:36:10 ubuntu check-missing-firmware: /dev/.udev/firmware-missing does not exist, skipping Jul 12 16:36:10 ubuntu check-missing-firmware: /run/udev/firmware-missing does not exist, skipping Jul 12 16:36:10 ubuntu check-missing-firmware: no missing firmware in loaded kernel modules Jul 12 16:36:10 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target umount /sys Jul 12 16:36:10 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target umount /proc Jul 12 16:36:10 ubuntu /plugininstall.py: log-output -t ubiquity umount /target/run Jul 12 16:36:10 ubuntu /plugininstall.py: log-output -t ubiquity umount /target/dev Jul 12 16:36:10 ubuntu /plugininstall.py: log-output -t ubiquity /usr/lib/ubiquity/debian-installer-utils/register-module.post-base-installer Jul 12 16:36:11 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target mount -t proc proc /proc Jul 12 16:36:11 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target mount -t sysfs sysfs /sys Jul 12 16:36:11 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /dev /target/dev Jul 12 16:36:11 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /run /target/run Jul 12 16:36:11 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /tmp/.X11-unix /target/tmp/.X11-unix Jul 12 16:36:11 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target dpkg-divert --package ubiquity --rename --quiet --add /usr/sbin/update-initramfs Jul 12 16:36:12 ubuntu ubiquity: I: /initrd.img.old is now a symlink to boot/initrd.img-4.18.0-15-generic Jul 12 16:36:13 ubuntu ubiquity: Processing triggers for linux-image-4.18.0-15-generic (4.18.0-15.16~18.04.1) ... Jul 12 16:36:15 ubuntu kernel: [ 572.020402] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.023736] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.030832] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.037791] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.044842] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.051444] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.057927] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.064745] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.071522] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.078065] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.084964] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.091697] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.098532] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.105447] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.112564] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.119526] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.126484] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.133450] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.139979] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.146482] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.153338] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.160124] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.167899] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu ubiquity: Jul 12 16:36:15 ubuntu ubiquity: Creating config file /etc/papersize with new version Jul 12 16:36:15 ubuntu kernel: [ 572.360355] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.368140] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.375915] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.383750] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.391477] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.399260] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.407139] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.414835] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.422636] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.430432] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.438217] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.445990] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.453777] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.461565] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.469378] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.477177] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.484940] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.492734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.500493] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.508295] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.516071] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.523855] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.531614] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.539441] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.547227] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.555018] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.562779] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.570602] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.578367] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.586180] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.593924] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.601733] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.609518] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.617313] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.625244] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.632807] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.640689] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.648504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.656428] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.663991] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.671915] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.679506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.687593] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.695185] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.703271] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.710762] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.718802] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.726175] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.734124] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.742016] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.749872] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.757504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.764794] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.773068] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.780857] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.788639] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.796409] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.804185] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.811984] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.819777] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.827547] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.835371] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.843129] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.850925] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.858723] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.866485] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:15 ubuntu kernel: [ 572.874293] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 572.882087] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 572.889866] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 572.897658] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 572.905443] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 572.912244] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 572.922090] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.094287] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.102084] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.109864] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.117672] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.125459] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.133241] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.141024] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.148826] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.156596] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.164375] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.172170] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.179991] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.187766] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.195503] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.203334] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.211097] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.218906] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.226657] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.234487] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.242239] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.250041] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.257835] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.265719] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.273508] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.281266] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.289127] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.296791] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.304610] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.312452] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.320222] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.327911] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.335668] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.343484] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.351218] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.358942] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.366869] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.374625] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.382408] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.390285] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.398063] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.405904] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.413666] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.421511] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.429266] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.437009] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.444755] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.452617] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.460327] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.468246] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.475921] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.483754] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.491496] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.499341] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.507077] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.514857] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.522732] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.530443] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.538298] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.546094] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.553896] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.563821] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.570353] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:16 ubuntu kernel: [ 573.578169] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:36:18 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target dpkg-divert --package ubiquity --rename --quiet --remove /usr/sbin/update-initramfs Jul 12 16:36:18 ubuntu ubiquity: update-initramfs: Generating /boot/initrd.img-4.18.0-15-generic Jul 12 16:36:25 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/sec2/sig.bin for module nouveau Jul 12 16:36:25 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/sec2/image.bin for module nouveau Jul 12 16:36:25 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/sec2/desc.bin for module nouveau Jul 12 16:36:25 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/nvdec/scrubber.bin for module nouveau Jul 12 16:36:25 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/sw_method_init.bin for module nouveau Jul 12 16:36:25 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/sw_bundle_init.bin for module nouveau Jul 12 16:36:25 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/sw_nonctx.bin for module nouveau Jul 12 16:36:26 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/sw_ctx.bin for module nouveau Jul 12 16:36:26 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/gpccs_sig.bin for module nouveau Jul 12 16:36:26 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/gpccs_data.bin for module nouveau Jul 12 16:36:26 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/gpccs_inst.bin for module nouveau Jul 12 16:36:26 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/gpccs_bl.bin for module nouveau Jul 12 16:36:26 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/fecs_sig.bin for module nouveau Jul 12 16:36:26 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/fecs_data.bin for module nouveau Jul 12 16:36:26 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/fecs_inst.bin for module nouveau Jul 12 16:36:26 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/gr/fecs_bl.bin for module nouveau Jul 12 16:36:26 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/acr/ucode_unload.bin for module nouveau Jul 12 16:36:26 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/acr/ucode_load.bin for module nouveau Jul 12 16:36:26 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/acr/unload_bl.bin for module nouveau Jul 12 16:36:26 ubuntu ubiquity: W: Possible missing firmware /lib/firmware/nvidia/gv100/acr/bl.bin for module nouveau Jul 12 16:36:39 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target update-initramfs -c -k 4.18.0-15-generic Jul 12 16:36:39 ubuntu /plugininstall.py: log-output -t ubiquity umount /target/tmp/.X11-unix Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target umount /sys Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target umount /proc Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity umount /target/run Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity umount /target/dev Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target mount -t proc proc /proc Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target mount -t sysfs sysfs /sys Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /dev /target/dev Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /run /target/run Jul 12 16:36:40 ubuntu /plugininstall.py: Verifying downloads ... Jul 12 16:36:40 ubuntu /plugininstall.py: Downloads verified successfully Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target umount /sys Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity chroot /target umount /proc Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity umount /target/run Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity umount /target/dev Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /proc /target/proc Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /sys /target/sys Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /dev /target/dev Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /run /target/run Jul 12 16:36:40 ubuntu /plugininstall.py: log-output -t ubiquity mount --bind /sys/firmware/efi/efivars /target/sys/firmware/efi/efivars Jul 12 16:36:40 ubuntu grub-installer: info: architecture: amd64/efi Jul 12 16:36:41 ubuntu ubiquity: File descriptor 3 (pipe:[75915]) leaked on lvdisplay invocation. Parent PID 836: /bin/sh Jul 12 16:36:41 ubuntu ubiquity: Volume group "sda" not found Jul 12 16:36:41 ubuntu ubiquity: Cannot process volume group sda Jul 12 16:36:41 ubuntu grub-installer: info: Identified partition label for /dev/sda2: gpt Jul 12 16:36:41 ubuntu ubiquity: Lecture des listes de paquets… Jul 12 16:36:43 ubuntu ubiquity: Jul 12 16:36:43 ubuntu ubiquity: Construction de l'arbre des dépendances… Jul 12 16:36:43 ubuntu ubiquity: Jul 12 16:36:43 ubuntu ubiquity: Lecture des informations d'état… Jul 12 16:36:43 ubuntu ubiquity: Les paquets supplémentaires suivants seront installés : Jul 12 16:36:43 ubuntu ubiquity: grub-common grub-efi-amd64-bin grub-pc grub-pc-bin grub2-common Jul 12 16:36:43 ubuntu ubiquity: Paquets suggérés : Jul 12 16:36:43 ubuntu ubiquity: multiboot-doc grub-emu xorriso desktop-base Jul 12 16:36:43 ubuntu ubiquity: Les NOUVEAUX paquets suivants seront installés : Jul 12 16:36:43 ubuntu ubiquity: grub-efi-amd64-bin grub-efi-amd64-signed Jul 12 16:36:43 ubuntu ubiquity: Les paquets suivants seront mis à jour : Jul 12 16:36:43 ubuntu ubiquity: grub-common grub-pc grub-pc-bin grub2-common Jul 12 16:36:55 ubuntu kernel: [ 612.420563] acer_wmi: Unknown function number - 9 - 0 Jul 12 16:37:14 ubuntu ubiquity: 4 mis à jour, 2 nouvellement installés, 0 à enlever et 457 non mis à jour. Jul 12 16:37:14 ubuntu ubiquity: Il est nécessaire de prendre 954 ko/4295 ko dans les archives. Jul 12 16:37:14 ubuntu ubiquity: Après cette opération, 6234 ko d'espace disque supplémentaires seront utilisés. Jul 12 16:37:14 ubuntu ubiquity: Err:1 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 grub-efi-amd64-bin amd64 2.02-2ubuntu8.13 Jul 12 16:37:14 ubuntu ubiquity: Impossible d'initialiser la connexion à fr.archive.ubuntu.com: 80 (2001:860:f70a::2). - connect (101: Le réseau n'est pas accessible) Connexion à fr.archive.ubuntu.com: 80 (194.158.119.186) impossible, délai de connexion dépassé Jul 12 16:37:14 ubuntu ubiquity: Err:2 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 grub-efi-amd64-signed amd64 1.93.14+2.02-2ubuntu8.13 Jul 12 16:37:14 ubuntu ubiquity: Impossible d'initialiser la connexion à fr.archive.ubuntu.com: 80 (2001:860:f70a::2). - connect (101: Le réseau n'est pas accessible) Jul 12 16:37:14 ubuntu ubiquity: E: Impossible de récupérer http://fr.archive.ubuntu.com/ubuntu/pool/main/g/grub2/grub-efi-amd64-bin_2.02-2ubuntu8.13_amd64.deb Impossible d'initialiser la connexion à fr.archive.ubuntu.com: 80 (2001:860:f70a::2). - connect (101: Le réseau n'est pas accessible) Connexion à fr.archive.ubuntu.com: 80 (194.158.119.186) impossible, délai de connexion dépassé Jul 12 16:37:14 ubuntu ubiquity: E: Impossible de récupérer http://fr.archive.ubuntu.com/ubuntu/pool/main/g/grub2-signed/grub-efi-amd64-signed_1.93.14+2.02-2ubuntu8.13_amd64.deb Impossible d'initialiser la connexion à fr.archive.ubuntu.com: 80 (2001:860:f70a::2). - connect (101: Le réseau n'est pas accessible) Jul 12 16:37:14 ubuntu ubiquity: E: Impossible de récupérer certaines archives, peut-être devrez-vous lancer apt-get update ou essayer avec --fix-missing ? Jul 12 16:37:14 ubuntu ubiquity: Lecture des listes de paquets… Jul 12 16:37:14 ubuntu ubiquity: Jul 12 16:37:14 ubuntu ubiquity: Construction de l'arbre des dépendances… Jul 12 16:37:14 ubuntu ubiquity: Jul 12 16:37:14 ubuntu ubiquity: Lecture des informations d'état… Jul 12 16:37:14 ubuntu ubiquity: Les paquets supplémentaires suivants seront installés : Jul 12 16:37:14 ubuntu ubiquity: grub-common grub-efi-amd64-bin grub-efi-amd64-signed grub-pc grub-pc-bin Jul 12 16:37:14 ubuntu ubiquity: grub2-common shim Jul 12 16:37:14 ubuntu ubiquity: Paquets suggérés : Jul 12 16:37:14 ubuntu ubiquity: multiboot-doc grub-emu xorriso desktop-base Jul 12 16:37:14 ubuntu ubiquity: Les NOUVEAUX paquets suivants seront installés : Jul 12 16:37:14 ubuntu ubiquity: grub-efi-amd64-bin grub-efi-amd64-signed shim shim-signed Jul 12 16:37:14 ubuntu ubiquity: Les paquets suivants seront mis à jour : Jul 12 16:37:14 ubuntu ubiquity: grub-common grub-pc grub-pc-bin grub2-common Jul 12 16:37:14 ubuntu ubiquity: 4 mis à jour, 4 nouvellement installés, 0 à enlever et 457 non mis à jour. Jul 12 16:37:14 ubuntu ubiquity: Il est nécessaire de prendre 954 ko/5214 ko dans les archives. Jul 12 16:37:14 ubuntu ubiquity: Après cette opération, 11.5 Mo d'espace disque supplémentaires seront utilisés. Jul 12 16:37:14 ubuntu ubiquity: Réception de:1 cdrom://Ubuntu 18.04.2 LTS _Bionic Beaver_ - Release amd64 (20190210) bionic/main amd64 shim amd64 15+1533136590.3beb971-0ubuntu1 [575 kB] Jul 12 16:37:15 ubuntu ubiquity: Réception de:2 cdrom://Ubuntu 18.04.2 LTS _Bionic Beaver_ - Release amd64 (20190210) bionic/main amd64 shim-signed amd64 1.37~18.04.3+15+1533136590.3beb971-0ubuntu1 [344 kB] Jul 12 16:37:15 ubuntu ubiquity: Réception de:3 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 grub-efi-amd64-bin amd64 2.02-2ubuntu8.13 [654 kB] Jul 12 16:37:15 ubuntu ubiquity: Réception de:4 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 grub-efi-amd64-signed amd64 1.93.14+2.02-2ubuntu8.13 [299 kB] Jul 12 16:37:16 ubuntu ubiquity: Préconfiguration des paquets... Jul 12 16:37:17 ubuntu ubiquity: 954 ko réceptionnés en 1s (936 ko/s) Jul 12 16:37:17 ubuntu ubiquity: E: Impossible d'écrire le journal (Est-ce que /dev/pts est monté ?) - posix_openpt (19: Aucun périphérique de ce type) Jul 12 16:37:17 ubuntu ubiquity: (Reading database ... 177961 files and directories currently installed.) Jul 12 16:37:17 ubuntu ubiquity: Preparing to unpack .../0-grub-pc_2.02-2ubuntu8.13_amd64.deb ... Jul 12 16:37:17 ubuntu ubiquity: Unpacking grub-pc (2.02-2ubuntu8.13) over (2.02-2ubuntu8.12) ... Jul 12 16:37:17 ubuntu ubiquity: Preparing to unpack .../1-grub-pc-bin_2.02-2ubuntu8.13_amd64.deb ... Jul 12 16:37:17 ubuntu ubiquity: Unpacking grub-pc-bin (2.02-2ubuntu8.13) over (2.02-2ubuntu8.12) ... Jul 12 16:37:18 ubuntu ubiquity: Preparing to unpack .../2-grub2-common_2.02-2ubuntu8.13_amd64.deb ... Jul 12 16:37:18 ubuntu ubiquity: Unpacking grub2-common (2.02-2ubuntu8.13) over (2.02-2ubuntu8.12) ... Jul 12 16:37:18 ubuntu ubiquity: Preparing to unpack .../3-grub-common_2.02-2ubuntu8.13_amd64.deb ... Jul 12 16:37:18 ubuntu ubiquity: Running in chroot, ignoring request. Jul 12 16:37:18 ubuntu ubiquity: Running in chroot, ignoring request: daemon-reload Jul 12 16:37:18 ubuntu ubiquity: Running in chroot, ignoring request: is-active Jul 12 16:37:18 ubuntu ubiquity: Running in chroot, ignoring request: stop Jul 12 16:37:18 ubuntu ubiquity: Unpacking grub-common (2.02-2ubuntu8.13) over (2.02-2ubuntu8.12) ... Jul 12 16:37:18 ubuntu ubiquity: Running in chroot, ignoring request: daemon-reload Jul 12 16:37:18 ubuntu ubiquity: Selecting previously unselected package grub-efi-amd64-bin. Jul 12 16:37:19 ubuntu ubiquity: Preparing to unpack .../4-grub-efi-amd64-bin_2.02-2ubuntu8.13_amd64.deb ... Jul 12 16:37:19 ubuntu ubiquity: Unpacking grub-efi-amd64-bin (2.02-2ubuntu8.13) ... Jul 12 16:37:19 ubuntu ubiquity: Selecting previously unselected package grub-efi-amd64-signed. Jul 12 16:37:19 ubuntu ubiquity: Preparing to unpack .../5-grub-efi-amd64-signed_1.93.14+2.02-2ubuntu8.13_amd64.deb ... Jul 12 16:37:19 ubuntu ubiquity: Unpacking grub-efi-amd64-signed (1.93.14+2.02-2ubuntu8.13) ... Jul 12 16:37:19 ubuntu ubiquity: Selecting previously unselected package shim. Jul 12 16:37:19 ubuntu ubiquity: Preparing to unpack .../6-shim_15+1533136590.3beb971-0ubuntu1_amd64.deb ... Jul 12 16:37:19 ubuntu ubiquity: Unpacking shim (15+1533136590.3beb971-0ubuntu1) ... Jul 12 16:37:19 ubuntu ubiquity: Selecting previously unselected package shim-signed. Jul 12 16:37:19 ubuntu ubiquity: Preparing to unpack .../7-shim-signed_1.37~18.04.3+15+1533136590.3beb971-0ubuntu1_amd64.deb ... Jul 12 16:37:19 ubuntu ubiquity: Unpacking shim-signed (1.37~18.04.3+15+1533136590.3beb971-0ubuntu1) ... Jul 12 16:37:19 ubuntu ubiquity: Processing triggers for ureadahead (0.100.0-20) ... Jul 12 16:37:20 ubuntu ubiquity: Processing triggers for install-info (6.5.0.dfsg.1-2) ... Jul 12 16:37:20 ubuntu ubiquity: Setting up shim (15+1533136590.3beb971-0ubuntu1) ... Jul 12 16:37:20 ubuntu ubiquity: Setting up grub-common (2.02-2ubuntu8.13) ... Jul 12 16:37:20 ubuntu ubiquity: update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults Jul 12 16:37:20 ubuntu ubiquity: Running in chroot, ignoring request: daemon-reload Jul 12 16:37:20 ubuntu ubiquity: Running in chroot, ignoring request. Jul 12 16:37:20 ubuntu ubiquity: Running in chroot, ignoring request: daemon-reload Jul 12 16:37:20 ubuntu ubiquity: Running in chroot, ignoring request: is-active Jul 12 16:37:20 ubuntu ubiquity: Running in chroot, ignoring request: start Jul 12 16:37:20 ubuntu ubiquity: Processing triggers for systemd (237-3ubuntu10.12) ... Jul 12 16:37:20 ubuntu ubiquity: Running in chroot, ignoring request: daemon-reload Jul 12 16:37:20 ubuntu ubiquity: Processing triggers for man-db (2.8.3-2ubuntu0.1) ... Jul 12 16:37:22 ubuntu ubiquity: Setting up grub-efi-amd64-bin (2.02-2ubuntu8.13) ... Jul 12 16:37:22 ubuntu ubiquity: Setting up grub-pc-bin (2.02-2ubuntu8.13) ... Jul 12 16:37:22 ubuntu ubiquity: Setting up grub2-common (2.02-2ubuntu8.13) ... Jul 12 16:37:22 ubuntu ubiquity: Setting up grub-pc (2.02-2ubuntu8.13) ... Jul 12 16:37:24 ubuntu ubiquity: Setting up grub-efi-amd64-signed (1.93.14+2.02-2ubuntu8.13) ... Jul 12 16:37:25 ubuntu ubiquity: Installation pour la plate-forme x86_64-efi. Jul 12 16:37:27 ubuntu ubiquity: Installation terminée, sans erreur. Jul 12 16:37:27 ubuntu ubiquity: Setting up shim-signed (1.37~18.04.3+15+1533136590.3beb971-0ubuntu1) ... Jul 12 16:37:27 ubuntu ubiquity: Installation pour la plate-forme x86_64-efi. Jul 12 16:37:29 ubuntu ubiquity: Installation terminée, sans erreur. Jul 12 16:37:32 ubuntu grub-installer: info: Calling 'apt-install grub-efi-amd64-signed' failed Jul 12 16:38:49 ubuntu ubiquity[4687]: Reverting lockdown of the desktop environment. Jul 12 16:38:49 ubuntu activate-dmraid: No Serial ATA RAID disks detected Jul 12 16:38:49 ubuntu /plugininstall.py: log-output -t ubiquity umount /target/cdrom Jul 12 16:38:49 ubuntu finish-install: Disabling CDROM entries in sources.list Jul 12 16:38:49 ubuntu ubiquity: #015Prendre :1 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 libreoffice-help-en-us all 1:6.0.7-0ubuntu0.18.04.7 [2449 kB] Jul 12 16:38:49 ubuntu ubiquity: #015Prendre :2 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 libreoffice-l10n-fr all 1:6.0.7-0ubuntu0.18.04.7 [602 kB] Jul 12 16:38:49 ubuntu ubiquity: #015Prendre :3 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 libreoffice-help-fr all 1:6.0.7-0ubuntu0.18.04.7 [3427 kB] Jul 12 16:38:49 ubuntu ubiquity: #015Prendre :1 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 linux-modules-4.18.0-25-generic amd64 4.18.0-25.26~18.04.1 [13.3 MB] Jul 12 16:38:49 ubuntu ubiquity: #015Prendre :2 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 linux-image-4.18.0-25-generic amd64 4.18.0-25.26~18.04.1 [8154 kB] Jul 12 16:38:49 ubuntu ubiquity: #015Prendre :3 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 linux-modules-extra-4.18.0-25-generic amd64 4.18.0-25.26~18.04.1 [32.2 MB] Jul 12 16:38:49 ubuntu ubiquity: #015Prendre :4 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 linux-generic-hwe-18.04 amd64 4.18.0.25.74 [1880 B] Jul 12 16:38:49 ubuntu ubiquity: #015Prendre :5 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 linux-image-generic-hwe-18.04 amd64 4.18.0.25.74 [2428 B] Jul 12 16:38:49 ubuntu ubiquity: #015Prendre :6 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 linux-headers-4.18.0-25 all 4.18.0-25.26~18.04.1 [10.4 MB] Jul 12 16:38:49 ubuntu ubiquity: #015Prendre :7 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 linux-headers-4.18.0-25-generic amd64 4.18.0-25.26~18.04.1 [1068 kB] Jul 12 16:38:49 ubuntu ubiquity: #015Prendre :8 http://fr.archive.ubuntu.com/ubuntu bionic-updates/main amd64 linux-headers-generic-hwe-18.04 amd64 4.18.0.25.74 [2384 B] Jul 12 16:38:49 ubuntu /plugininstall.py: Exception during installation: Jul 12 16:38:49 ubuntu /plugininstall.py: Traceback (most recent call last): Jul 12 16:38:49 ubuntu /plugininstall.py: File "/usr/share/ubiquity/plugininstall.py", line 1725, in Jul 12 16:38:49 ubuntu /plugininstall.py: install.run() Jul 12 16:38:49 ubuntu /plugininstall.py: File "/usr/share/ubiquity/plugininstall.py", line 61, in wrapper Jul 12 16:38:49 ubuntu /plugininstall.py: func(self) Jul 12 16:38:49 ubuntu /plugininstall.py: File "/usr/share/ubiquity/plugininstall.py", line 228, in run Jul 12 16:38:49 ubuntu /plugininstall.py: self.configure_bootloader() Jul 12 16:38:49 ubuntu /plugininstall.py: File "/usr/share/ubiquity/plugininstall.py", line 929, in configure_bootloader Jul 12 16:38:49 ubuntu /plugininstall.py: "GrubInstaller failed with code %d" % ret) Jul 12 16:38:49 ubuntu /plugininstall.py: ubiquity.install_misc.InstallStepError: GrubInstaller failed with code 1 Jul 12 16:38:49 ubuntu /plugininstall.py: Jul 12 16:38:50 ubuntu ubiquity: umount: /target : la cible est active. Jul 12 16:38:50 ubuntu ubiquity[4687]: debconffilter_done: ubi-partman (current: ubi-partman) Jul 12 16:38:50 ubuntu kernel: [ 727.633468] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:50 ubuntu kernel: [ 727.786208] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:50 ubuntu kernel: [ 727.793932] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:50 ubuntu kernel: [ 727.801704] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:50 ubuntu kernel: [ 727.809526] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:50 ubuntu kernel: [ 727.817306] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:50 ubuntu kernel: [ 727.825061] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:50 ubuntu kernel: [ 727.832875] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:50 ubuntu kernel: [ 727.840683] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:50 ubuntu kernel: [ 727.848436] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:50 ubuntu kernel: [ 727.856336] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:50 ubuntu kernel: [ 727.864133] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:50 ubuntu kernel: [ 727.871922] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 727.879649] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 727.887418] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 727.895194] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 727.902998] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 727.910562] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 727.918593] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 727.926403] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 727.934198] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 727.941938] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 727.949780] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 727.957556] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 727.965303] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 727.973127] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 727.980925] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 727.988691] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 727.996465] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.004299] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.012196] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.019922] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.027828] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.035554] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.043240] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.051033] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.058839] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.066655] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.074452] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.082220] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.090045] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.097822] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.105619] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.113374] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.121170] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.128988] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.136787] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.144531] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.152373] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.160166] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.169159] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.179268] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.185764] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.192496] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.199454] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.206731] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.213353] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.219950] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.226695] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.233468] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.240262] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.246924] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.252678] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.259513] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.266305] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.273150] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.279958] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.286853] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.293592] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.300535] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.307372] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.314152] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.320998] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.328140] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.335179] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.342101] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.348407] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.355956] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.362976] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.369818] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.376960] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.383858] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.390611] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.397114] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.403937] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.411128] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.417910] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.424697] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.431219] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.437981] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.445301] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.451996] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.458766] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.465066] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.472032] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.479313] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.486292] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.492874] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.499372] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.506218] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.513471] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.520219] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.526974] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.533423] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.540281] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.547506] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.554312] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.561064] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.567547] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.574497] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.581190] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.588030] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.595303] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.601126] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.608076] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.614887] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.621755] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.628427] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.634828] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.641653] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.648394] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.655020] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.661854] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.668659] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.675462] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.682305] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.689247] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.696346] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.703396] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.709844] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.717876] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.724394] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.731237] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.738578] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.745267] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.752028] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.758528] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.765326] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.772735] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.779292] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.786103] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.792706] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.799458] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.806740] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.813435] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.820210] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.826726] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.833546] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.840778] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.847471] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.854354] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.860824] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.867654] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:51 ubuntu kernel: [ 728.874893] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.881577] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.888386] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.894973] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.901682] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.909017] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.915772] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.922879] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.929496] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.934905] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.941693] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.948479] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.955081] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.961990] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.968717] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.975534] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.982322] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.989305] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 728.996404] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.003406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.010405] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.017283] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.023524] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.030324] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.038225] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.044970] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.051982] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.058902] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.065698] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.072189] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.078987] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.086342] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.092962] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.099770] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.106294] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.113147] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.120357] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.127131] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.133881] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.140421] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.147215] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.154567] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.161259] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.168009] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.174509] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.181326] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.188423] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.195278] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.202175] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.208587] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.215431] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.222609] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.229427] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.236183] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.242714] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.249533] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.256237] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.263555] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.270307] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.276816] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.283577] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.290918] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.297634] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.304393] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.310913] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.317701] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.325127] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.331720] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.338504] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.344984] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.351829] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.359175] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.365883] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.372568] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.379094] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.385937] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.393183] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.399929] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.406726] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.413215] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.420015] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.427168] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.434031] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.440783] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.447317] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.454180] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.461282] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.467894] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.474728] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.481425] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.488232] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.495582] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.502266] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.509009] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.515569] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.522349] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.529693] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.536316] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.543102] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.549578] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.556421] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.563744] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.570444] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.577217] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.583706] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.590563] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.597874] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.604492] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.611276] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.617795] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.624677] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.631977] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.638694] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.645428] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.651906] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.658765] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.666038] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.672736] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.679476] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.686037] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.692825] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.700170] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.706790] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.713593] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.720104] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.726910] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.734346] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.740899] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.747672] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.754251] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.761034] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.768447] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.774974] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.781793] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.788339] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.795198] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.802627] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.809132] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.815920] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.822439] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.829113] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.836650] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.843233] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.850012] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.856489] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.863307] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.870722] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:52 ubuntu kernel: [ 729.877344] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.884052] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.890616] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.897511] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.904805] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.911363] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.918284] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.924729] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.931590] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.939029] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.945556] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.952327] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.958825] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.965625] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.972891] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.979594] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.986398] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.992922] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 729.999872] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.006923] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.013734] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.020486] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.026985] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.033856] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.041037] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.047882] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.054609] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.061129] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.067937] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.075097] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.081872] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.088701] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.095289] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.102065] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.109193] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.115998] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.122753] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.129311] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.136147] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.143292] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.150092] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.156888] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.163392] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.170274] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.177127] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.183944] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.190941] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.197542] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.204325] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.211497] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.218384] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.225125] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.231604] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.238433] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.245634] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.252402] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.259175] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.265664] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.272539] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.279615] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.286557] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.293248] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.299877] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.306581] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.313743] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.320581] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.327348] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.333887] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.340732] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.347920] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.354694] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.361460] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.367995] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.374811] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.381910] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.388766] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.395563] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.402031] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.408885] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.416036] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.422902] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.429617] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.436172] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.442964] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.450089] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.456937] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.463693] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.470256] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.477084] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.484235] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.491017] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.497834] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.504406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.511254] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.518414] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.525120] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.531960] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.538604] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.545247] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.552489] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.559302] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.566101] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.572571] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.579413] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.586609] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.593344] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.600239] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.606645] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.613455] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.620858] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.626772] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.634242] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.640719] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.647593] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.654798] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.661569] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.668318] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.674853] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.681633] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.689005] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.695678] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.702453] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.708919] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.715792] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.723043] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.729732] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.736484] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.743059] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.749846] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.757114] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.763879] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.770611] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.777152] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.783977] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.791399] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.797988] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.804733] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.811252] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.818135] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.825312] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.832062] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.838803] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.845364] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.852160] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.859545] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.866485] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:53 ubuntu kernel: [ 730.873494] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.879629] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.885336] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.892159] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.898969] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.905576] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.912442] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.919155] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.926031] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.932980] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.940064] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.947037] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.954023] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.960894] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.967681] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.974291] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.980837] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.987678] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 730.994466] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.001017] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.007883] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.014679] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.021480] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.028416] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.035518] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.042505] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.049492] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.056406] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.063148] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.069514] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.076117] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.084318] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.090990] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.097674] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.104748] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.111688] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.118482] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.125002] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.131786] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.138955] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.145777] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.152562] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.158910] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.165770] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.172925] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.179850] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.186486] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.193005] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.199869] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.206701] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.213512] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.221036] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.226685] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.233239] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.239889] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.246657] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.253322] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.260084] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.266892] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:54 ubuntu kernel: [ 731.273735] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:57 ubuntu kernel: [ 734.837631] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:57 ubuntu kernel: [ 734.841680] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:57 ubuntu kernel: [ 734.849497] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:57 ubuntu kernel: [ 734.857273] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:57 ubuntu kernel: [ 734.864992] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:57 ubuntu kernel: [ 734.872828] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 734.880577] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 734.888441] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 734.897132] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 734.905702] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 734.911818] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 734.919623] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 734.927448] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 734.936010] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 734.943099] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 734.951676] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 734.958625] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 734.966339] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 734.974319] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 734.982006] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 734.989836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 734.997702] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.005440] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.013231] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.021001] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.028836] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.036607] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.044491] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.052225] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.060021] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.067746] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.075638] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.083412] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.091398] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.099164] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.106820] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.114686] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.122389] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.130237] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.137551] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.145833] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.153628] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.161425] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.169255] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.176994] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.184787] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.192547] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535) Jul 12 16:38:58 ubuntu kernel: [ 735.200396] i2c_hid i2c-ELAN0504:01: i2c_hid_get_input: incomplete report (14/65535)